x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 00:43:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00\x05\x00', 0x200008000005}) 00:43:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1cfe48b81bf00153, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 00:43:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 00:43:22 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000ffffff82000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:43:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1cfe48b81bf00153, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 00:43:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) close(r0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)="0b3be56483cac60d9868eec84488879de1798129331b17fe931ac32fb7308c2ae58226a44814777f8628bd736cf6c6de7d4eea34c10207cb17581e71808d0c9a1ac6ef", 0x43) close(0xffffffffffffffff) clone3(&(0x7f00000003c0)={0x24112000, &(0x7f0000000200), &(0x7f00000002c0), &(0x7f0000000340), 0x1e, 0x0, &(0x7f00000005c0)=""/179, 0xb3, &(0x7f0000000380)=""/13}, 0x40) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) 00:43:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1cfe48b81bf00153, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 00:43:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1cfe48b81bf00153, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 00:43:23 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) dup2(r0, r1) prctl$PR_GET_THP_DISABLE(0x2a) 00:43:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = socket(0x0, 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x5}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:43:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'team_slave_0\x00\x05\x00', 0x200008000005}) 00:43:23 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000280), 0x0, 0x2dc, 0x0) 00:43:23 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000085000000000c001a000800020000000400"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 00:43:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1cfe48b81bf00153, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) 00:43:23 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x100) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r4 = socket(0x20000000000000a, 0x3, 0x0) connect$inet(r4, &(0x7f0000000440)={0x2, 0x800, @multicast1}, 0x163c4fd750597314) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)=""/203, &(0x7f0000000100)=0xcb) 00:43:23 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1cfe48b81bf00153, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0xfffffffffffffffc, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x4020005}, 0x1) [ 771.018712][ T26] audit: type=1804 audit(1573260203.771:145): pid=17505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir911499933/syzkaller.ELPREy/897/bus" dev="sda1" ino=17495 res=1 00:43:23 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x7, &(0x7f0000000380)=[{0x1, 0x1c, 0x0, 0x7}, {0xfff9, 0x80, 0x9, 0x4}, {}, {0x0, 0x0, 0xe9, 0xefa}, {0x6, 0x0, 0x1}, {}, {}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 771.337619][T11619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 00:43:24 executing program 4: setreuid(0xee01, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000180), 0x0) setreuid(0x0, 0x0) 00:43:24 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) 00:43:24 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:24 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:43:24 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b10") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="1800000031000514d25a80648c6394fb0400fc00074c0b40", 0x18}], 0x1, 0x0, 0x0, 0xe96100da}, 0x0) 00:43:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = socket(0x0, 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x5}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:43:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @remote}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {0x81, 0x1}, {}, @raw32={[0x4]}}], 0x30) [ 772.008883][T17842] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 00:43:24 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) [ 772.053110][T17842] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:24 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:24 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = socket(0x0, 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x5}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:43:25 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000500), 0x0) msgget$private(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) pwritev(r0, &(0x7f0000000740)=[{&(0x7f0000000280)}, {0x0}, {0x0}, {&(0x7f0000000540)}, {&(0x7f0000000140)="d82a63a67db0905d22216f988ad69a815ee05bb5fc3b0679b423b1", 0x1b}, {&(0x7f00000006c0)}, {&(0x7f00000001c0)="9429b5b50cb5d7ad4c7bee7c7ce353e6bc63e9863ef212d9b1", 0x19}], 0x7, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r3 = socket(0x0, 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r5, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x5}}, 0x5, 0x5, 0xffffffc1}, &(0x7f0000000040)=0x98) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:43:25 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:43:25 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) 00:43:25 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 3: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 2: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 0: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:25 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) [ 773.103462][T17888] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 773.134445][T17888] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:26 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:26 executing program 0: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r0, r1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:26 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:43:26 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) 00:43:26 executing program 1: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:26 executing program 0: gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000540)=""/96) shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/155) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000680)={r0, r1, r0}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f00000006c0)={'sm3-generic\x00'}}) 00:43:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 00:43:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) 00:43:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6cb, &(0x7f00000001c0)=0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xf7) r4 = dup2(r2, r3) ioctl$EVIOCGPROP(r4, 0xc004743e, &(0x7f0000000000)=""/246) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 00:43:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r2, &(0x7f0000000000)={0x7}, 0x7) fallocate(r2, 0x0, 0x0, 0x2000402) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x4, r2, 0x0, 0x8}) [ 773.866950][T17925] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 773.899213][T17925] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:26 executing program 0: sysinfo(&(0x7f0000000000)=""/22) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x9a\x03\x00\x01', @ifru_flags}) 00:43:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000140)=0x80000001, 0x4) 00:43:26 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000240)=[&(0x7f0000000180)='vmnet1\x00', &(0x7f00000001c0)='vmnet0:\x00', &(0x7f0000000200)='/proc/self/attr/current\x00'], &(0x7f0000000600)=[0x0, &(0x7f0000000440)='/vmnet0}@@@!*\x00', &(0x7f0000000480)='/proc/self/attr/current\x00', &(0x7f0000000540)='+.eth1\xe6!cgroupcpusetvmnet0,eth0\'\x00', 0x0], 0x1000) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) 00:43:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x4c, 0x0, 0x4) 00:43:27 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0xc) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="1f0000000104ff", 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:43:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000000)={{}, {0xf}}) 00:43:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 00:43:27 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r0, 0x0) 00:43:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x6) 00:43:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbf) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='security.capability\x00\xc9\xbd0\x12\x98>\x02\x15Y`\x19j*\x84X_\x19\xc1\xc8&\x17)\x82\xa8\xde\x1c\xccL\xdci\x87\xff\xc9q\\\xef\"\xce\xe4\xc6s\xd48\x8d^V\x04\xa0\xb88\xaf\xb3[\xd3R\xe4\xc9\xeed\x9aw\x12\b0\x9c\xa46\xbf\x91\x9f\xd9ck\xfa%_\xf4\xb3\x1f@\xf8\x8e\xcc\x9c-\x81!q\xc4\x12bO\f\x14/\xc5Oe\xf4\x929\xf2v\x86\xc1}H\x9e\x92]\xa1\x9b\xf3\x1e0\xecu\xcd\x92#yWf\x1c\xe8\xa1V\x84\x18\xe6\xd3\xd4(\x17O\x89\xa1\x1c\xc8!\xfb\xf6A\"\xa3okA\x1c', 0x0, 0x0) 00:43:27 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000180)={{0x80}, 'port1\x00'}) 00:43:27 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000000)={{}, {0xf}}) 00:43:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 00:43:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) [ 774.755728][T18266] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 774.768541][T18266] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1a", 0x58, 0x0, 0x0, 0x0) 00:43:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000012000)={0xe, 0x100000004, 0x4, 0x83d3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'n\x00\x00\x00\x00\x00\xe6\xff\x00', 0x7132}) close(r0) 00:43:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454d0, 0x1) 00:43:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 00:43:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000000)={{}, {0xf}}) 00:43:28 executing program 2: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000006c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e23}, @ib={0x1b, 0x0, 0x0, {"40c15c4602f338c0e0e4e07a88fd10ba"}, 0xffffffffffffffff, 0x2}}}, 0x118) request_key(0x0, &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0xfffffffffffffff9) request_key(0x0, &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) 00:43:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000002a40)=@assoc_value, 0x8) 00:43:28 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 00:43:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$SHM_LOCK(0x0, 0xb) 00:43:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000000)={{}, {0xf}}) 00:43:28 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000280)=ANY=[]) 00:43:28 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r0, 0x10099b7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x9100000, 0x0) 00:43:28 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc038563c, &(0x7f0000000400)) 00:43:28 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x28d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x11, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 00:43:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f0000000080)="000500f3", 0x4) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) 00:43:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:29 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 00:43:29 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 00:43:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 00:43:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:29 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 00:43:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) [ 777.038195][ T26] audit: type=1800 audit(1573260209.791:146): pid=18595 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=103027 res=0 00:43:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:29 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 00:43:29 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) 00:43:29 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r0, 0x10099b7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x9100000, 0x0) 00:43:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:30 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x6) 00:43:30 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 00:43:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0), 0x196d34c77529bfc2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r2, &(0x7f0000000040)=""/203, 0xcb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) 00:43:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:30 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 00:43:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 777.977679][T18987] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 778.082158][T18988] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 778.219841][T18991] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:31 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) [ 778.435888][ T26] audit: type=1800 audit(1573260211.191:147): pid=18969 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=103762 res=0 00:43:31 executing program 1: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 00:43:31 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r0, 0x10099b7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x9100000, 0x0) [ 778.668453][T19097] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0), 0x196d34c77529bfc2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r2, &(0x7f0000000040)=""/203, 0xcb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) [ 778.772060][T19098] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 00:43:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 00:43:31 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 00:43:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000200)={0x60, 0x9, 0x0, 0x9, 0x0, 0x0, &(0x7f0000000380)}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) dup2(0xffffffffffffffff, r1) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000180), 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x282, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 779.058254][T19183] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:32 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 00:43:32 executing program 1: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) [ 779.590420][T19217] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0), 0x196d34c77529bfc2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r2, &(0x7f0000000040)=""/203, 0xcb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) [ 779.835308][T19220] netlink: 'syz-executor.1': attribute type 27 has an invalid length. 00:43:32 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) [ 779.989018][ T26] audit: type=1800 audit(1573260212.741:148): pid=19176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=103337 res=0 00:43:32 executing program 2: r0 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r0, 0x10099b7) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x9100000, 0x0) 00:43:32 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000280)='cpu&3\x0e\x00\n\xc0\xf9*`\x00OE\xd2&hIC\xff0&e\x10\xb1\x85o\x9e\xc4\xb5=\xb6\x85\x80\x14\xcem\xda\x85\x16ew\xd6\xecC\xa6\xbf\x16#\xb9\xb7;\xa2z\xc8\xca\xeb\x82\aU\x13\xb4Y\xa9LO^R\xf3\xbcM\x1c\xa2G\x87\xea4\xa1tlo|\xb2\xad\xc7~\x11\xe9:w2\xd1A\xda\x04\xb3F\xe7\xfb\xe9\xb0\xd3\'H\xed') 00:43:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "45762fed"}, 0x0, 0x0, @fd, 0x4}) 00:43:33 executing program 1: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) [ 780.238193][T19326] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:33 executing program 3: mknod$loop(&(0x7f0000000240)='./file1\x00', 0x0, 0x1) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x81080, 0x0) quotactl(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) 00:43:33 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 00:43:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) tkill(r0, 0x3c) 00:43:33 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) listen(r0, 0x3) close(r0) [ 780.670651][T19425] overlayfs: workdir and upperdir must reside under the same mount 00:43:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000001c0), 0x196d34c77529bfc2) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r2, &(0x7f0000000040)=""/203, 0xcb) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) [ 780.760249][T19447] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 780.866366][T19451] overlayfs: workdir and upperdir must reside under the same mount 00:43:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 00:43:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:34 executing program 5: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000080)="240000001a005f0014f9f4070009040002002000000000000000000008001b0006000000", 0x24) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f0000000300)=0xc) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) open$dir(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000007e40)=[{&(0x7f000000a880)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3}], 0x1}, 0x0) bind$inet6(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) 00:43:34 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) [ 781.218116][ T26] audit: type=1800 audit(1573260213.971:149): pid=19336 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="overlay" ino=103379 res=0 00:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) [ 781.428513][T19577] netlink: 'syz-executor.5': attribute type 27 has an invalid length. 00:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 00:43:34 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 00:43:34 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 00:43:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) [ 781.865086][T19574] overlayfs: conflicting lowerdir path 00:43:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:34 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 00:43:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)="03", 0xfd47}], 0x1000000000000225, 0x4) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x980}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 00:43:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:35 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 00:43:35 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:35 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 00:43:35 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) [ 782.757210][T19718] overlayfs: workdir and upperdir must reside under the same mount 00:43:35 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:35 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_create(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() r4 = getgid() timerfd_create(0x0, 0x0) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r9}) sendto$inet(r9, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f39564b9", 0x91, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, r2, r3, r4, 0x0, r5]) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 00:43:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:35 executing program 4: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 00:43:35 executing program 3: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r0, 0x0) 00:43:36 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) 00:43:36 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:36 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, 0x0, 0x0) write(r1, &(0x7f0000000180)="2000000012005f0214f9f4070000000040", 0x11) ioctl$sock_netdev_private(r1, 0x0, &(0x7f0000000100)="cf9f6117619af0348bd6a5ebc65af4") ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r2) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f00000001c0)={0x3f000000000000}) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000000), &(0x7f0000000140)=0x18) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x0, 0x0, 0xffff, 0x7b, 0x2}}, 0x44) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200)=0x2, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x6}, 0xfdbd) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e24, 0x3, 'lblcr\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x0, 0xffff, 0x7f, 0x2}}, 0x44) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:43:36 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendto$ax25(r4, &(0x7f0000000340)="443af49df9273c42986ba8eb8229061f86e3a2a80263e291e2b6c86364788058747e8431d1c72f02fa2e5afa5e8dd603ef25996c1a030666c98d1296189e675e897ab3be35f919a1450727355f9f8b1b05855e6a6390ce28f84113085884cbd68478160f46249861ca91aa1cdbb44f1ef84f316c48555c14b73cac6008ac18d754c25f337aee3cfe95e57035313a0956475d871df4f3fb3866965c048ba4b9fe646e0bdb5eb2594cdf2ed0e85b3f181d54f9c76077", 0xb5, 0x40, &(0x7f0000000400)={{0x3, @bcast, 0x5}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="24bc06b8aec07a0c"}}) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd240c1e5d9836bb72b0f96a9cbad007f24b3ac25dc81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a42d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000000000006ff084b1b5abdcac51192d0ed2041d98dd132e"], 0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 783.441576][T19844] overlayfs: conflicting lowerdir path 00:43:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x84, 0x81, 0x0, &(0x7f00000001c0)) 00:43:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x40000000003) ioctl$FIONREAD(r1, 0x80047437, &(0x7f0000000000)) 00:43:36 executing program 2: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x21, 0x201d, 0x12}) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) 00:43:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:43:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:36 executing program 5: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:36 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:43:37 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x20}}, 0x80, 0x0}, 0x0) [ 784.342569][T20092] 9pnet: Insufficient options for proto=fd 00:43:37 executing program 1: r0 = userfaultfd(0x0) readv(r0, &(0x7f0000001440)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1) 00:43:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffe, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 00:43:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x6, &(0x7f0000000140)=0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[], [], @remote}}, 0x26) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) [ 784.621939][T20011] ucma_write: process 2321 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 00:43:37 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendto$ax25(r4, &(0x7f0000000340)="443af49df9273c42986ba8eb8229061f86e3a2a80263e291e2b6c86364788058747e8431d1c72f02fa2e5afa5e8dd603ef25996c1a030666c98d1296189e675e897ab3be35f919a1450727355f9f8b1b05855e6a6390ce28f84113085884cbd68478160f46249861ca91aa1cdbb44f1ef84f316c48555c14b73cac6008ac18d754c25f337aee3cfe95e57035313a0956475d871df4f3fb3866965c048ba4b9fe646e0bdb5eb2594cdf2ed0e85b3f181d54f9c76077", 0xb5, 0x40, &(0x7f0000000400)={{0x3, @bcast, 0x5}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="24bc06b8aec07a0c"}}) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd240c1e5d9836bb72b0f96a9cbad007f24b3ac25dc81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a42d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000000000006ff084b1b5abdcac51192d0ed2041d98dd132e"], 0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:43:37 executing program 1: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:43:37 executing program 5: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:37 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:37 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:38 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 1: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:43:38 executing program 5: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 0: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendto$ax25(r4, &(0x7f0000000340)="443af49df9273c42986ba8eb8229061f86e3a2a80263e291e2b6c86364788058747e8431d1c72f02fa2e5afa5e8dd603ef25996c1a030666c98d1296189e675e897ab3be35f919a1450727355f9f8b1b05855e6a6390ce28f84113085884cbd68478160f46249861ca91aa1cdbb44f1ef84f316c48555c14b73cac6008ac18d754c25f337aee3cfe95e57035313a0956475d871df4f3fb3866965c048ba4b9fe646e0bdb5eb2594cdf2ed0e85b3f181d54f9c76077", 0xb5, 0x40, &(0x7f0000000400)={{0x3, @bcast, 0x5}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="24bc06b8aec07a0c"}}) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd240c1e5d9836bb72b0f96a9cbad007f24b3ac25dc81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a42d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000000000006ff084b1b5abdcac51192d0ed2041d98dd132e"], 0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:43:38 executing program 5: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 1: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:43:38 executing program 2: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:39 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:39 executing program 1: gettid() r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x1) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x800448d2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:43:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:39 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendto$ax25(r4, &(0x7f0000000340)="443af49df9273c42986ba8eb8229061f86e3a2a80263e291e2b6c86364788058747e8431d1c72f02fa2e5afa5e8dd603ef25996c1a030666c98d1296189e675e897ab3be35f919a1450727355f9f8b1b05855e6a6390ce28f84113085884cbd68478160f46249861ca91aa1cdbb44f1ef84f316c48555c14b73cac6008ac18d754c25f337aee3cfe95e57035313a0956475d871df4f3fb3866965c048ba4b9fe646e0bdb5eb2594cdf2ed0e85b3f181d54f9c76077", 0xb5, 0x40, &(0x7f0000000400)={{0x3, @bcast, 0x5}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default]}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x3, 0x0, @descriptor="24bc06b8aec07a0c"}}) fanotify_mark(r3, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd240c1e5d9836bb72b0f96a9cbad007f24b3ac25dc81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a42d5e075205917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000000000006ff084b1b5abdcac51192d0ed2041d98dd132e"], 0xb1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 00:43:39 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "363df62355a4bba72cd136433e86aa8dc108af6167eee1ebcdc0f45e4c986bd99a4ca07b85e8d259cdac13cdd1436fefc8d5e183e32271ae94df9ab2fa6022b7c5c8e517c9d0c24bbea4bc3aa63997c40e4385120e9be592e601f7d822c8bf39450868f02a0928e10b48b0da0fc7c0063284d4c2cfbb6fb52601a9e476e3b9ab571b0ddcf55d09eb0a2ccc79fc05180ef1cd520f0b3be0f383c22d71d7a9618c129c1a6ef4b9cf06d2be4ba39efccdd551e9e00ed686bf85b5b203915c2d1b60b169779190438c68bc5beace88224f59c7d12e0c1523ec2a34b7e64419db8f9edf9286a31ee076a21da98877f642f8b2d2b481205b3a391157e13cb3de16a4eb"}}, 0x34b) 00:43:40 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "363df62355a4bba72cd136433e86aa8dc108af6167eee1ebcdc0f45e4c986bd99a4ca07b85e8d259cdac13cdd1436fefc8d5e183e32271ae94df9ab2fa6022b7c5c8e517c9d0c24bbea4bc3aa63997c40e4385120e9be592e601f7d822c8bf39450868f02a0928e10b48b0da0fc7c0063284d4c2cfbb6fb52601a9e476e3b9ab571b0ddcf55d09eb0a2ccc79fc05180ef1cd520f0b3be0f383c22d71d7a9618c129c1a6ef4b9cf06d2be4ba39efccdd551e9e00ed686bf85b5b203915c2d1b60b169779190438c68bc5beace88224f59c7d12e0c1523ec2a34b7e64419db8f9edf9286a31ee076a21da98877f642f8b2d2b481205b3a391157e13cb3de16a4eb"}}, 0x34b) 00:43:40 executing program 4: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:41 executing program 3: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbf}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:43:41 executing program 4: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000040)) dup2(r4, r3) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "5e150b", "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"}}, 0x34b) 00:43:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 00:43:41 executing program 3: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @loopback}, 0x120, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000040)='bond_slave_1\x00', 0x3, 0xfffffffffffff0dd, 0x6}) r3 = getpid() ptrace(0x4206, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x10}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2008000, 0x20040) getpid() ptrace(0x4206, 0x0) gettid() ptrace$getregset(0x4205, r3, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000500)='eth1(.\x00', 0xffffffffffffffff}, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 00:43:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 00:43:42 executing program 4: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @loopback}, 0x120, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000040)='bond_slave_1\x00', 0x3, 0xfffffffffffff0dd, 0x6}) r3 = getpid() ptrace(0x4206, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x10}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2008000, 0x20040) getpid() ptrace(0x4206, 0x0) gettid() ptrace$getregset(0x4205, r3, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000500)='eth1(.\x00', 0xffffffffffffffff}, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 00:43:42 executing program 3: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getgid() r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r5, r4, 0x0) write$P9_RGETATTR(r1, &(0x7f00000003c0)={0xa0, 0x19, 0x2, {0x982, {0x8, 0x1, 0x1}, 0x12, r3, r5, 0x63, 0xff, 0x0, 0x9, 0xb6, 0x9, 0x200, 0x100, 0x3, 0x7f, 0x0, 0x20, 0x1, 0x4, 0x9}}, 0xa0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r9 = socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) sendfile(r9, 0xffffffffffffffff, 0x0, 0x1000000000e6) socket(0x10, 0x3, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r10, 0x0, 0x1000000000e6) syz_open_dev$amidi(&(0x7f0000001840)='/dev/amidi#\x00', 0x100, 0x800) r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000080)={0x0, 0x0}) r13 = getpid() kcmp(r12, r13, 0x1, 0xffffffffffffffff, 0xffffffffffffffff) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r15, r14, 0x0) r16 = socket(0x10, 0x3, 0x0) r17 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r16, r17, 0x0, 0x1000000000e6) setuid(r8) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) 00:43:42 executing program 0: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaae04, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 00:43:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 00:43:42 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ff0000002e003304a3990000000000000800000096b265bfa9eb9ae18f417c662f08fe9306000800000023d183cdbc56635ffd6e8f9f1657b646baae84605b1d47f8d005577390"], 0x16f}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) 00:43:42 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 00:43:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 00:43:43 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e458c598ba4904c77813ab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be4fac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8daeb173aca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0}}], 0x4000000000005cd, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x40000000000037b, 0x0) 00:43:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @loopback}, 0x120, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000040)='bond_slave_1\x00', 0x3, 0xfffffffffffff0dd, 0x6}) r3 = getpid() ptrace(0x4206, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x10}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2008000, 0x20040) getpid() ptrace(0x4206, 0x0) gettid() ptrace$getregset(0x4205, r3, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000500)='eth1(.\x00', 0xffffffffffffffff}, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 00:43:43 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x44, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r1 = syz_open_dev$loop(0x0, 0x0, 0x200000) ppoll(&(0x7f0000000100)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) 00:43:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000003c0)={0x0, 0x14371bfa, 0x2, {0x1, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_TRY_FMT(r3, 0x40045612, &(0x7f0000000000)={0x1, @pix_mp}) dup2(r2, r3) 00:43:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 00:43:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) 00:43:43 executing program 2: io_setup(0x8, &(0x7f0000000280)=0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 00:43:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 00:43:43 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000100)={0x1}, 0x116) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, 0x0}, 0x2}], 0x24a, 0x24000004) 00:43:43 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e21}, 0xffffffffffffffcd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="50000000140001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000000000002000000000000000002950e81ad429f0b4d4662653625406f3360c335d0a2bd3f6f8fbfe42029316f1ec5a0d93767ccbeefb886ca7ff7c1704ad04728ec461899c12bf34522576e6c555bda226f4e1c00bb115b7a731810b37cebd3d19b87451c3f6475009594f349e02cd4203292f3d88c40400336667c9c05dfbcb9fca3a2364474ce55415319da3f034ac2b3dd1ba2ce642e82f535f02211d211e8e638169cb70f86010b2d22e5bcbe34f8a6fe3460690e747402aab9937d67500e04bb9cf64dbed8abda77fbbe7f64b52e6ca4cf6388e0c834098a84bb1f5995354a8b655038146ad309095b2405ea19e34a7a27dedd449494390ac0fce110375d33cc8ade77ce99ef553658b206b9f86b92a59521120c81fc32b43dff1c446c481de1d86e5c4a2482067b22e73cb4fe89a99978b3037d89076bb170690094cd9e4570fc3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="373290d907dc03da3137403ee1000000000000000000008f1eb9a8ce50a19fa4eda09e6d53f13736ee2a94bb5b5a204801ca865f09650502dbf90b40166e36c66e3f2e6adcbf07554a5104815afa06504160cfb3765b4acf22eaa6c37464716534ae304d9a6d6c0a2edaa7d62ab553f1f2ee8679"], 0x50}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x210e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) mq_notify(r2, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$dupfd(r2, 0x0, r2) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x141) read(r7, &(0x7f00000014c0)=""/4096, 0x1000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') msgget(0x0, 0x380) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = perf_event_open(&(0x7f00000003c0)={0x3, 0xfffffffffffffd43, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x80, 0x0, 0x20000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r8, r9, 0x0) 00:43:43 executing program 3: bpf$PROG_LOAD(0x4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:43:43 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 00:43:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e21}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @loopback}, 0x120, 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000040)='bond_slave_1\x00', 0x3, 0xfffffffffffff0dd, 0x6}) r3 = getpid() ptrace(0x4206, 0x0) ptrace$getregset(0x4205, 0x0, 0x2, &(0x7f0000000000)={0x0, 0x10}) syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2008000, 0x20040) getpid() ptrace(0x4206, 0x0) gettid() ptrace$getregset(0x4205, r3, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000500)='eth1(.\x00', 0xffffffffffffffff}, 0x30) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x300000b, 0x44031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd9) 00:43:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) 00:43:43 executing program 1: syz_mount_image$btrfs(&(0x7f0000000180)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@subvolid={'subvolid'}, 0x22}]}) 00:43:44 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) 00:43:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 00:43:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e21}, 0xffffffffffffffcd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="373290d907dc03da3137403ee1000000000000000000008f1eb9a8ce50a19fa4eda09e6d53f13736ee2a94bb5b5a204801ca865f09650502dbf90b40166e36c66e3f2e6adcbf07554a5104815afa06504160cfb3765b4acf22eaa6c37464716534ae304d9a6d6c0a2edaa7d62ab553f1f2ee8679"], 0x50}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x210e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) mq_notify(r2, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$dupfd(r2, 0x0, r2) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x141) read(r7, &(0x7f00000014c0)=""/4096, 0x1000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') msgget(0x0, 0x380) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = perf_event_open(&(0x7f00000003c0)={0x3, 0xfffffffffffffd43, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x80, 0x0, 0x20000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r8, r9, 0x0) 00:43:44 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x8002}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_map}) 00:43:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') read$alg(r1, &(0x7f0000000080)=""/116, 0x74) 00:43:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 00:43:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e21}, 0xffffffffffffffcd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="373290d907dc03da3137403ee1000000000000000000008f1eb9a8ce50a19fa4eda09e6d53f13736ee2a94bb5b5a204801ca865f09650502dbf90b40166e36c66e3f2e6adcbf07554a5104815afa06504160cfb3765b4acf22eaa6c37464716534ae304d9a6d6c0a2edaa7d62ab553f1f2ee8679"], 0x50}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x210e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) mq_notify(r2, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$dupfd(r2, 0x0, r2) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x141) read(r7, &(0x7f00000014c0)=""/4096, 0x1000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') msgget(0x0, 0x380) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = perf_event_open(&(0x7f00000003c0)={0x3, 0xfffffffffffffd43, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x80, 0x0, 0x20000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r8, r9, 0x0) 00:43:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') read$alg(r1, &(0x7f0000000080)=""/116, 0x74) 00:43:44 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 00:43:44 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:43:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') read$alg(r1, &(0x7f0000000080)=""/116, 0x74) 00:43:44 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:43:44 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:43:45 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0xffffffff000, 0x3}) 00:43:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') read$alg(r1, &(0x7f0000000080)=""/116, 0x74) 00:43:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:45 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 00:43:45 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs={0x1, 0x0, 0x4e21}, 0xffffffffffffffcd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x2000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) unshare(0x8000400) r2 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f7, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="50000000140001000000000000000000e0000002000000000000000000000000fe8000000000000000000000000000aa000000000000002000000000000000002950e81ad429f0b4d4662653625406f3360c335d0a2bd3f6f8fbfe42029316f1ec5a0d93767ccbeefb886ca7ff7c1704ad04728ec461899c12bf34522576e6c555bda226f4e1c00bb115b7a731810b37cebd3d19b87451c3f6475009594f349e02cd4203292f3d88c40400336667c9c05dfbcb9fca3a2364474ce55415319da3f034ac2b3dd1ba2ce642e82f535f02211d211e8e638169cb70f86010b2d22e5bcbe34f8a6fe3460690e747402aab9937d67500e04bb9cf64dbed8abda77fbbe7f64b52e6ca4cf6388e0c834098a84bb1f5995354a8b655038146ad309095b2405ea19e34a7a27dedd449494390ac0fce110375d33cc8ade77ce99ef553658b206b9f86b92a59521120c81fc32b43dff1c446c481de1d86e5c4a2482067b22e73cb4fe89a99978b3037d89076bb170690094cd9e4570fc3", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="373290d907dc03da3137403ee1000000000000000000008f1eb9a8ce50a19fa4eda09e6d53f13736ee2a94bb5b5a204801ca865f09650502dbf90b40166e36c66e3f2e6adcbf07554a5104815afa06504160cfb3765b4acf22eaa6c37464716534ae304d9a6d6c0a2edaa7d62ab553f1f2ee8679"], 0x50}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x210e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) mq_notify(r2, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) fcntl$dupfd(r2, 0x0, r2) r7 = creat(&(0x7f0000000340)='./file0\x00', 0x141) read(r7, &(0x7f00000014c0)=""/4096, 0x1000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') msgget(0x0, 0x380) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = perf_event_open(&(0x7f00000003c0)={0x3, 0xfffffffffffffd43, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}, 0x80, 0x0, 0x20000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r8, r9, 0x0) 00:43:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 00:43:45 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:43:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x59}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:43:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB='7:2\t'], 0x4) 00:43:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, 0x1e, 0x20000001, 0x0, 0x0, {0xa}, [@typed={0x8, 0x0, @uid}]}, 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:43:45 executing program 4: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$sock(r0, &(0x7f0000000940)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x4}}, 0x52, 0x0}, 0x0) 00:43:45 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:43:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:43:45 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 00:43:45 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000744, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000140)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:43:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18ed74ef0100000700000080000000386637"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f00000000c0)) 00:43:46 executing program 5: io_setup(0x8, &(0x7f0000000180)) io_setup(0x8, &(0x7f0000000200)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 00:43:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 00:43:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 00:43:46 executing program 5: io_setup(0x8, &(0x7f0000000180)) io_setup(0x8, &(0x7f0000000200)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 00:43:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 00:43:46 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000744, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000140)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:43:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sync_file_range(r0, 0x0, 0xffffffff7fffffff, 0x0) 00:43:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 00:43:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xf, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000f0000002500000000000000950000000000000095c7945faaaca77df7b091c9f7995401115820af7554bb677c101e46008000000000075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4255a73e8d9ffcd60ac480700000000e0a79e"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10224, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x297ef) 00:43:49 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 00:43:49 executing program 5: io_setup(0x8, &(0x7f0000000180)) io_setup(0x8, &(0x7f0000000200)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 00:43:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x107, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 00:43:49 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xc01, &(0x7f0000000480)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000400"/16, 0x10}]) 00:43:49 executing program 4: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5f", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) mq_open(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0, 0x0, 0x0) 00:43:49 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000744, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000140)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:43:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x43, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 00:43:50 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) poll(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) gettid() fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='lo+vmnet0\x00', 0x0) 00:43:50 executing program 5: io_setup(0x8, &(0x7f0000000180)) io_setup(0x8, &(0x7f0000000200)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 00:43:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 00:43:50 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 00:43:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[], @ANYPTR, @ANYPTR, @ANYRES64], 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 797.654882][T22102] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 797.716956][T22102] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 797.808600][T22108] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 798.026400][T22108] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 00:43:51 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x800000000000744, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)=[&(0x7f0000000e40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001680)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], &(0x7f0000000380)=[&(0x7f0000000c40)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000600)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001040)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000000140)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\aJ\xce\x7f\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\r\x85\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001480)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f00000003c0)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<\xbaC\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9dB_A\xec>k*\x13\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac', &(0x7f0000001880)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac']) 00:43:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 00:43:51 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 00:43:51 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) [ 798.478925][T22225] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) [ 798.556752][T22225] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 00:43:51 executing program 1: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 00:43:51 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) [ 798.949310][T22338] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0x2, 0x0, 0x0, @mcast2}], 0x10) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) [ 799.108860][T22338] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e001d80fffffff05e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 00:43:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 00:43:52 executing program 2: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) [ 799.262880][T22408] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:52 executing program 1: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 00:43:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x13, 0x0, 0x0) [ 800.364982][T22408] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:43:53 executing program 0: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 00:43:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00\x00\x00\x00\x05\b\x10\x02', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) sendmsg$netlink(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@generic="d6"]}, 0x14}], 0x1}, 0x900) 00:43:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000380)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 00:43:53 executing program 3: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @str='!vboxnet1&\',\x00'}]}]}, 0x2c}}, 0x0) 00:43:53 executing program 1: openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 00:43:53 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0,']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:43:53 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/179, 0xb3) close(r1) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') tkill(r0, 0x1000000000014) 00:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:43:53 executing program 3: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @str='!vboxnet1&\',\x00'}]}]}, 0x2c}}, 0x0) 00:43:53 executing program 3: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @str='!vboxnet1&\',\x00'}]}]}, 0x2c}}, 0x0) [ 801.280715][T22792] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 00:43:54 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="39705bf974ddbb7608366e902219300d1721583c75356808b6e8eaf205a35fdf743d8dd6", 0x24}], 0x1}}, {{&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x10}}], 0x24}}], 0x2, 0x0) 00:43:54 executing program 3: unshare(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={0x2c, 0x31, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @str='!vboxnet1&\',\x00'}]}]}, 0x2c}}, 0x0) 00:43:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0), 0x4) 00:43:55 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0,']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:43:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, @time={0x77359400}}) 00:43:55 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x101}]}, 0x34}}, 0x0) 00:43:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8933, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) 00:43:55 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff80000ff79a4f0ff00000000b7060000efffffff2d6405000000000065040400010000000404000001007d60b7030000000055006a0a00fe00ba2300850000001f000000b70000000000000095000000000000006f8830bf511507964b79f7acf091839ec5300a584fd94c80de0b181417e9adb31bfa7e22f0f3e51416b698f6da6fe8af496d22585ffab3af24974fae7b28e6902c5b616cc6983945dd5963f73a81c657b715f8c74a319f6799f0f0af9f45bfed3b6470e3bab5d6f856b08edcb6a4906c5b2630a85326ec9d25584e57120f845b555f1f9abb60b10564fc74ed88c29a65c7b4813755e1eee11d2283c6d059936f995b60271b431cbfb67c4e9c8b3e4908a6f85c868b2259360d4d505c66fa2b59188a35f598f274715180bf052e7f5bed8962c585387ba891c5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b010500", 0x0, 0x4000}, 0x28) 00:43:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, @time={0x77359400}}) 00:43:56 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x8}, 0x10) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500400300020543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 00:43:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @dev}, 0x38, {0x2, 0x0, @multicast1}, 'dummy0\x00'}) 00:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@gettaction={0x11, 0x30, 0x801}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924924924924f0, 0x0) 00:43:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 00:43:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, @time={0x77359400}}) 00:43:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x4c4f) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x36d, 0x8, 0x0, 0xef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:56 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0,']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:43:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002091902efff07000000068100025b0509000200010100ff3fff58", 0x1f}], 0x1) 00:43:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc05c5340, &(0x7f00000000c0)={0x0, @time={0x77359400}}) [ 803.716095][T23038] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 00:43:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) 00:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000001900010000000000000000f5fe010000000000000000000000000001e000000100000000000000000000000000000000000000000a00002c0eb765f0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00000000a4f8bc305e469ac000000000000000000000000000000000ae9f92c8e7ac86b40000000000000000000000000000000000000000000c001f000800088210ed573dadc896118e41f9c704c135445ab0af4fa4fa0300dc553fa76ab1c6ba578113e29467f5d2b10d68cac82cf86aa009a797cecb8f6c0f3041bbbaa5df66b0f9f33268eed561c099d271c81171c1435ee403065c98074e182389a8c436c2f36afc0900000039f395a9b7f316780c00"/245], 0xc4}}, 0x0) 00:43:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a600000fe02000000020800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:43:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 804.051442][T23220] netlink: 'syz-executor.3': attribute type 31 has an invalid length. 00:43:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) 00:43:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000001900010000000000000000f5fe010000000000000000000000000001e000000100000000000000000000000000000000000000000a00002c0eb765f0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00000000a4f8bc305e469ac000000000000000000000000000000000ae9f92c8e7ac86b40000000000000000000000000000000000000000000c001f000800088210ed573dadc896118e41f9c704c135445ab0af4fa4fa0300dc553fa76ab1c6ba578113e29467f5d2b10d68cac82cf86aa009a797cecb8f6c0f3041bbbaa5df66b0f9f33268eed561c099d271c81171c1435ee403065c98074e182389a8c436c2f36afc0900000039f395a9b7f316780c00"/245], 0xc4}}, 0x0) 00:43:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x4c4f) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x36d, 0x8, 0x0, 0xef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 804.195936][T23255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 804.251031][T23261] netlink: 'syz-executor.3': attribute type 31 has an invalid length. 00:43:57 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0,']) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000001900010000000000000000f5fe010000000000000000000000000001e000000100000000000000000000000000000000000000000a00002c0eb765f0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00000000a4f8bc305e469ac000000000000000000000000000000000ae9f92c8e7ac86b40000000000000000000000000000000000000000000c001f000800088210ed573dadc896118e41f9c704c135445ab0af4fa4fa0300dc553fa76ab1c6ba578113e29467f5d2b10d68cac82cf86aa009a797cecb8f6c0f3041bbbaa5df66b0f9f33268eed561c099d271c81171c1435ee403065c98074e182389a8c436c2f36afc0900000039f395a9b7f316780c00"/245], 0xc4}}, 0x0) 00:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a600000fe02000000020800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 804.471969][T23369] netlink: 'syz-executor.3': attribute type 31 has an invalid length. 00:43:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) 00:43:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000001900010000000000000000f5fe010000000000000000000000000001e000000100000000000000000000000000000000000000000a00002c0eb765f0", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a00000000a4f8bc305e469ac000000000000000000000000000000000ae9f92c8e7ac86b40000000000000000000000000000000000000000000c001f000800088210ed573dadc896118e41f9c704c135445ab0af4fa4fa0300dc553fa76ab1c6ba578113e29467f5d2b10d68cac82cf86aa009a797cecb8f6c0f3041bbbaa5df66b0f9f33268eed561c099d271c81171c1435ee403065c98074e182389a8c436c2f36afc0900000039f395a9b7f316780c00"/245], 0xc4}}, 0x0) 00:43:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 804.677206][T23375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x4c4f) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x36d, 0x8, 0x0, 0xef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 804.726564][T23380] netlink: 'syz-executor.3': attribute type 31 has an invalid length. 00:43:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) 00:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a600000fe02000000020800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) 00:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) [ 804.941006][T23392] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 00:43:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105000a600000fe02000000020800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:43:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000380)={0x100000000, {{0x2, 0x4e20, @local}}}, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 00:43:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 00:43:58 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x7fffef59}], 0x2}}], 0x1, 0x0, 0x0) [ 805.220302][T23401] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:43:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) pipe(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000000c0)=0x4c4f) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x36d, 0x8, 0x0, 0xef) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000080)) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 00:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x4, 0x3, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r1, 0x0, &(0x7f000089b000)}, 0x20) 00:43:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000000c0)=0xfffffffe, 0x150) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffffffffffec4) [ 805.444436][T23412] bridge0: port 3(gretap0) entered blocking state [ 805.465678][T23412] bridge0: port 3(gretap0) entered disabled state 00:43:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x1}) [ 805.596705][T23412] device gretap0 entered promiscuous mode [ 805.615637][T23412] bridge0: port 3(gretap0) entered blocking state [ 805.622671][T23412] bridge0: port 3(gretap0) entered forwarding state 00:43:58 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='-', 0x1}], 0x1) [ 805.669670][T23488] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f4529460000002f086c0000000000000000000010051166010000003800000000000044130a000b0000080000000000000000000100bb0f5232e1f7de34725c78c8"], 0x44) 00:43:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r1, 0x6b, 0x1, &(0x7f00000019c0), 0x4000) 00:43:58 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}]}}) 00:43:58 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:58 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:58 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000002a00070200"/20, @ANYRES32=r3, @ANYBLOB="ec86124000010000000000d6"], 0x24}}, 0x0) 00:43:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f4529460000002f086c0000000000000000000010051166010000003800000000000044130a000b0000080000000000000000000100bb0f5232e1f7de34725c78c8"], 0x44) 00:43:58 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x12e) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/255, 0xff}], 0x2) [ 806.114053][T23716] bridge0: port 3(gretap0) entered blocking state [ 806.177167][T23716] bridge0: port 3(gretap0) entered disabled state [ 806.229111][T23716] device gretap0 entered promiscuous mode [ 806.296417][T23716] bridge0: port 3(gretap0) entered blocking state [ 806.303476][T23716] bridge0: port 3(gretap0) entered forwarding state [ 806.402735][T23750] bridge0: port 3(gretap0) entered blocking state [ 806.414456][T11621] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 806.430926][T23750] bridge0: port 3(gretap0) entered disabled state 00:43:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) [ 806.474102][T11619] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 806.494375][T23750] device gretap0 entered promiscuous mode [ 806.508864][T23750] bridge0: port 3(gretap0) entered blocking state [ 806.516026][T23750] bridge0: port 3(gretap0) entered forwarding state [ 806.573442][T23752] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 00:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f4529460000002f086c0000000000000000000010051166010000003800000000000044130a000b0000080000000000000000000100bb0f5232e1f7de34725c78c8"], 0x44) 00:43:59 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) pipe(&(0x7f0000000240)) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{}], 0xca, 0x0) [ 806.657946][T23757] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 806.676540][T23758] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 00:43:59 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:59 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) 00:43:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f4529460000002f086c0000000000000000000010051166010000003800000000000044130a000b0000080000000000000000000100bb0f5232e1f7de34725c78c8"], 0x44) 00:43:59 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:43:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) 00:43:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) [ 807.082725][T24057] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 00:43:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) 00:43:59 executing program 0: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:44:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace(0x10, 0x0) 00:44:00 executing program 5: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:44:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) 00:44:00 executing program 4: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c0000002000290f0000faffffff0000020000009500290000000001acf2fbd06c5362a7", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 00:44:00 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@noacl='noacl'}]}) 00:44:00 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) 00:44:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace(0x10, 0x0) 00:44:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigaction(0x0, &(0x7f0000000180)={0x0, {0x2}, 0x0, 0x0}, 0x0, 0x236, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0xe42, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x2000000000000009) close(r2) 00:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "90a807de7372a1b3", "a6a6d97e91002cf291833815537c777c", "476291c6", "5ca29a70a06ccc2b"}, 0x28) 00:44:00 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 00:44:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") close(r0) 00:44:00 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x300000000) write$vnet(r0, &(0x7f0000000300)={0x1, {&(0x7f0000000080)=""/63, 0xfe22, 0x0, 0x8000a0ffffffff, 0x2}}, 0x68) 00:44:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace(0x10, 0x0) 00:44:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0x32}, 0x0, @in6=@rand_addr="00c8e8767e00", 0x0, 0x0, 0x0, 0x5}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:44:00 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xa, &(0x7f0000000080), 0x4) 00:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "90a807de7372a1b3", "a6a6d97e91002cf291833815537c777c", "476291c6", "5ca29a70a06ccc2b"}, 0x28) 00:44:00 executing program 2: r0 = inotify_init() ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:44:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) ptrace(0x10, 0x0) 00:44:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x140}], 0x0, 0x0) 00:44:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "90a807de7372a1b3", "a6a6d97e91002cf291833815537c777c", "476291c6", "5ca29a70a06ccc2b"}, 0x28) 00:44:00 executing program 2: r0 = inotify_init() ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:44:01 executing program 1: move_pages(0x0, 0x1, &(0x7f00000003c0)=[&(0x7f0000fff000/0x1000)=nil], 0x0, &(0x7f0000000400), 0x0) [ 808.363440][T24276] EXT4-fs (loop5): unable to read superblock 00:44:01 executing program 2: r0 = inotify_init() ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:44:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "90a807de7372a1b3", "a6a6d97e91002cf291833815537c777c", "476291c6", "5ca29a70a06ccc2b"}, 0x28) [ 808.505440][T24276] EXT4-fs (loop5): unable to read superblock [ 808.509689][T24277] device nr0 entered promiscuous mode 00:44:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0x32}, 0x0, @in6=@rand_addr="00c8e8767e00", 0x0, 0x0, 0x0, 0x5}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:44:01 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 00:44:01 executing program 2: r0 = inotify_init() ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 00:44:01 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 00:44:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x376, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="40b666de29bd57f659e198ac31797317873393f2e06d09ed7e78043d7abd2dd118875df429dd67630271090c47720fb81ef1a99b040983aa7a14837be25bc196a33aebb49ad74f59a712b5374c94d108773ed7a3bad4908a507a4705e6ac606a36b19fce5ab1343e7751046d8b977acac46bedac6a43ec8aa11f1498b8b7c965919244b9d58a572389ecdb6990afaa240f931fe7b6a8ba", 0x97}, {0x0}], 0x2}}, {{&(0x7f00000001c0)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x6}, [@bcast, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="0f111efb3e6b7b3c8d87ae3e872649bf3ebb11684546bde4bd0dec65556017b79659c000f7c89e74d6d2baaa4104b6a35966abea4f8d5496235be7b1", 0x3c}], 0x1, &(0x7f0000000500)=[{0x10, 0x0, 0x51b}, {0x30, 0x0, 0x0, "8c3648eb4a44069294311c49520fb80e15958b34c8028cc5a543d8"}, {0x40, 0x0, 0x0, "89087d2bccde44162211df87edc290bf3d3cd886b305242cd24c4786a5b07ee93a36b446b6fd70f22e"}], 0x80}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005100)}}], 0x4, 0x0) [ 809.318021][T24284] device nr0 entered promiscuous mode 00:44:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:02 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4140, 0x0) 00:44:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xffffffffffffff0e, 0x58, 0x0, 0x90) 00:44:02 executing program 0: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00\xd9\xa9\x1c\x82\xcc\x8e\x93)c\x81\xe9\x0fO&Q\xc2v2\x10\x89Qs\x02\xc6\r-\xf9\xa0\xfd\xacDF\vw\xb3~\xcd\a\x85\xaf\x87\x9b\b\x87\xbd(\x00\x84Z\x85>\xd9\xed\xca\x00\\\x02$\xae\xcfI#\xdc(\xa0\x86\x8e', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:44:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 00:44:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0x32}, 0x0, @in6=@rand_addr="00c8e8767e00", 0x0, 0x0, 0x0, 0x5}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:44:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:02 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 00:44:02 executing program 0: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00\xd9\xa9\x1c\x82\xcc\x8e\x93)c\x81\xe9\x0fO&Q\xc2v2\x10\x89Qs\x02\xc6\r-\xf9\xa0\xfd\xacDF\vw\xb3~\xcd\a\x85\xaf\x87\x9b\b\x87\xbd(\x00\x84Z\x85>\xd9\xed\xca\x00\\\x02$\xae\xcfI#\xdc(\xa0\x86\x8e', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:44:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) [ 809.917380][T24746] device nr0 entered promiscuous mode 00:44:02 executing program 0: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00\xd9\xa9\x1c\x82\xcc\x8e\x93)c\x81\xe9\x0fO&Q\xc2v2\x10\x89Qs\x02\xc6\r-\xf9\xa0\xfd\xacDF\vw\xb3~\xcd\a\x85\xaf\x87\x9b\b\x87\xbd(\x00\x84Z\x85>\xd9\xed\xca\x00\\\x02$\xae\xcfI#\xdc(\xa0\x86\x8e', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:44:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0x32}, 0x0, @in6=@rand_addr="00c8e8767e00", 0x0, 0x0, 0x0, 0x5}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 00:44:03 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:03 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 00:44:03 executing program 0: r0 = fsopen(&(0x7f0000000040)='devtmpfs\x00\xd9\xa9\x1c\x82\xcc\x8e\x93)c\x81\xe9\x0fO&Q\xc2v2\x10\x89Qs\x02\xc6\r-\xf9\xa0\xfd\xacDF\vw\xb3~\xcd\a\x85\xaf\x87\x9b\b\x87\xbd(\x00\x84Z\x85>\xd9\xed\xca\x00\\\x02$\xae\xcfI#\xdc(\xa0\x86\x8e', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 00:44:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f0000000200)=0xe8) 00:44:03 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffffffffffeb, 0x8000) r3 = socket(0x40000000015, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r5, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f00000003c0)=0xe1) shutdown(r5, 0x1) accept4(r5, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r6, 0x2a}, 0x80) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000300)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r7, 0x0, 0x100000351, 0x20020059, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) shutdown(r7, 0x1) accept4(r7, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x80, 0x80000) bind(0xffffffffffffffff, &(0x7f0000000100)=@xdp={0x2c, 0x0, r8, 0x2a}, 0x80) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={0x0}, 0x1, 0x0, 0x0, 0x811}, 0xc80) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007050000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000008000100736662002c0002002800010000000000000000000010000000000000fbff00000000c3000000000000004fe4ff000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="380000002c00010700"/20, @ANYRES32=r13, @ANYBLOB="000800000000000003000cf908000100753332000c00f20cc7c7f1040100da807cd69e8f8aab6ab43b"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000100)={'sit0\x00', r13}) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r4, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IFINDEX={0x8, 0xb, r14}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x28}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x12) r15 = socket$unix(0x1, 0x5, 0x0) connect(r15, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(0xffffffffffffffff) 00:44:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r2, 0x0}, 0x20) 00:44:03 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f0000000200)=0xe8) 00:44:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545bfbee71067f946c400ed0b4dd8e0e8cb5253015ad5f827cc457de5bd9c7b7d28794b40095ecb37b236b2948a9c9a2f04f02155b0711335e0af2c97c1f4d374a32e2d8dbd7062eedafe77d1098f9b62b72ae65c20ec9e4451964dd2e1ef3cbb09922f4c1af054", 0x65}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffcdb, 0x0, 0xfffffeda}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 811.146374][T24991] cgroup: fork rejected by pids controller in /syz0 [ 811.178890][T25157] device nr0 entered promiscuous mode 00:44:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:04 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, 0x0) tkill(0x0, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) getpgrp(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[]) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000005e80)=0x9, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) [ 811.744980][T25027] __nla_validate_parse: 5 callbacks suppressed [ 811.744989][T25027] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:44:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f0000000200)=0xe8) 00:44:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="0f20c035000004000f22c065450f01cab9fa0300000f32440f20c0b8010000000f01c1440f22c08f08748716bb980b00002000a5660fe15b0bf20f013cb9b805000000b9c00000000f01d9c4c1f9e79f2a000000", 0x42}], 0xb65, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 00:44:04 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, 0x0) tkill(0x0, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) getpgrp(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[]) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000005e80)=0x9, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 00:44:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x29, 'c\x86\xdd'}]}, 0xfdef) 00:44:04 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {0x3, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@remote, @in6=@mcast1}}, {{@in6=@ipv4={[], [], @loopback}}}}, &(0x7f0000000200)=0xe8) 00:44:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 00:44:05 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, 0x0) tkill(0x0, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) getpgrp(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[]) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000005e80)=0x9, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 00:44:05 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f00)=[{0x10, 0x11, 0x67}], 0x10}}], 0x2, 0x0) [ 812.399391][T25338] device nr0 entered promiscuous mode 00:44:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="0f20c035000004000f22c065450f01cab9fa0300000f32440f20c0b8010000000f01c1440f22c08f08748716bb980b00002000a5660fe15b0bf20f013cb9b805000000b9c00000000f01d9c4c1f9e79f2a000000", 0x42}], 0xb65, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 00:44:05 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 00:44:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x0, 0x2}, &(0x7f0000000080)=0x20) 00:44:05 executing program 5: r0 = open(0x0, 0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, 0x0) tkill(0x0, 0x0) ptrace$setregset(0x4209, 0x0, 0x20000004, 0x0) getpgrp(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) unshare(0x20600) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000002c0)=ANY=[]) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000005e80)=0x9, 0x2) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 00:44:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="0f20c035000004000f22c065450f01cab9fa0300000f32440f20c0b8010000000f01c1440f22c08f08748716bb980b00002000a5660fe15b0bf20f013cb9b805000000b9c00000000f01d9c4c1f9e79f2a000000", 0x42}], 0xb65, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x8, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0xc) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffea2, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r2, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x2000c091) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r3, &(0x7f0000000000)=""/37, 0x25) getdents(r3, &(0x7f0000000040)=""/123, 0x7b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x802, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="515ce794263a049a27da90b58ce568fd6197eb1cdae13ba8df3ef6bd256b23b3bda059d3533f74da28", 0x29) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f00000006c0)={0x1, 0x0, 0x2080, {0x5000, 0x6000, 0x3}, [], "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", "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"}) ptrace$pokeuser(0x6, 0x0, 0x4, 0x100000000) r8 = socket(0xa, 0x802, 0x0) fcntl$getflags(r8, 0xb) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 00:44:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 00:44:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0xa8, 0x0, [0x8]}) 00:44:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487d70c028dcde5c0198e4796e2b7185a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x103, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 00:44:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 00:44:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x8, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0xc) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffea2, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r2, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x2000c091) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r3, &(0x7f0000000000)=""/37, 0x25) getdents(r3, &(0x7f0000000040)=""/123, 0x7b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x802, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="515ce794263a049a27da90b58ce568fd6197eb1cdae13ba8df3ef6bd256b23b3bda059d3533f74da28", 0x29) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f00000006c0)={0x1, 0x0, 0x2080, {0x5000, 0x6000, 0x3}, [], "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", "a9c3e5854e6bc0a2228cbdea90e13818d21292ac30b96b322361af229e7224397f32e82f338d7f4e30100bd82b03f8cfd76abf5491b766c37e26f541410a302ec43f88221a65864f68be01f8672cd2d3e926c22a958aeb7f20f2f0a980be2f2a7bd3394e638b39af58e91a6e091da2c21234c511c31b8304a795a112469f2448b6394478de8248798f95a349bc4a0dbead1c3711eaf98a9063e258016320f26f114055d2602dc4d9f4d963ae0dd2b693f7b2ec6f6574499a49c53d8ff82b5a2d2ab0a2a14b2a9c2efe0f54cdb84caddbcf2ead5b8f5db4cb581c843855b3438c001fdd457609b756972ac7853f0a7913576c1c9c0cc7fb1dd73d31a61fe3ca4931ffc30cf1dd3b1bd3d5b9863460806f9ee72ee7537ba380539889e0126aeee1b08db1ab677fbc484d0a8773f8dc1cd1171c0449fb31ae075fa1eb02d115919a60dec34f3531c5fb57dbd162fb68f0571000364b48f7d46299517885420ae09fe8790f8188302cf5124ef4f2a999e2f0f31f2373ab56090ec56350fa9bdb034ef93445994a2db40ac5afdbdce87831edea200bc8ec77eadcbc40992f8c42a771e0b3bc7b1fe9e1ac598af4858ec8dc0407f17a1b09f51eb0ff9d560776231a85974ae358ecd253e9fe14955e0b114f2c6e3a9d73051079a4eef733acf593ac85f61164c4358ce491c40aecfa2ee50f257099093ca148e32f132441c1b8b813a3537a5faac98f8f13b3be88bc16e9cd74e820f99f6d524e762d45bcc9a7b1f235531243643c476bb5e9d277519d473d64a9da897ae0c0ea5cd3122f30e2c9e161dd357fb86c30664a254531cfdd222a1ccfc0eba8681202a65f25fa2614fcc19a1af68684b70899f7ef563c08667a23b3b17a25403bf3625057c1719265cdd36123db4e57002aa53a1fd03b7bfd93aadab8b889d750b0f13230baf01ce718a6f62c7243252d73c6539abe38015c5e159197a2dd51050a69029e4a337543bdf258d7403fdea743a47699190c5f2419e62cba5d5ca77370d6fa7e9f26dbfe2f5a0665b3b27bf54d8a08399141eff602525aa12d234ebdbf1c47741c0c501a21552065c56c696a6621d70877d24f946e4c0b553fe9c51e132ad8d9f14e81e87116f7248ac245c90a804d8681127516548dc164016dd3c2f013c3d16e0bcc05e1d43e84871f0083981682879a986f3a5cdc38cefad18b7f674e3d8757ec51b3a86b5c1c93ccdd85a42ed57b19ab2e86946b608248ddda005b89ed9079374e73555cd34163258dbff73bb05adf34696f819feb7e28254a89af3104db0ad20d908f2d0ab97b08be0816ac480e011dec85d770b7f663be8b1c02d65fa413437b0c3dfefe0aa723658231007b51933ddc0f25aee677fbb3ea34b05169d9e914a73a2767df61fff6a6d4287a9baa5a7b0e542f1d4427717b9ff2e0294749d3c1ce319e74320d5da842389f6b76d269a19a19f6255c12e0e1765e881621745e7e4872aef4e4553998d69772fc28ed6f505992379d8531c1fdc75543ae6f45b92d0709c2da83d3c8c5a25fa682d7cdbe6839b2140644d88dc3c14866c72aa6c85c50274eff30b22da49b1b0f7b02fb1014023a801c537c16323a2fd41a5b1b37e253e079cabf72c5ad1a226b1073bf07cad496b1b906aecbdd064daa530ec28a0f173350e37d20fee0927beff9574a0ddab030bbacfdcba52371d00abc0b6d082831e847718aad7de77694b6f9c5b6e01caaf630f0b07930e75e59e481573dc226a2aae287d2c2c653b414daea713a1565113ae4022098ead64657c55bab569b776227fa254ab76a97a813b933c40582d51d2d472f0bd4ebafae4da1a10ac005dee5580c4efc9d51be88b903feb03a81bda36158daae41b2e00b466d6c7bc7144b4e88ed3d0338e43df314df4be80187a8240a5b1c7cb1f61682617bedf6f3d90e825a08356c0945f72d276a3ecfa17818f0bf745a546f9cf2c3ae46e855f34a91fc73507841de3e5bfc44b022a0dd2dadf8a86d3a2ec0e098700a352fe1e2cbd4cfb66aef3e8dcdcc619e642cdaa95af94a730f88b277f28a60fac92c81ae375e8e589b17c9919882a915ffe037241836afc653a7f4d38b58e7d11ea38a3eed2e8f00530431139ebea6559495dc36712c95244acd06fae810dc6346dec67c0c22f5a068efbb9ca0a8df5c030d69ad7487fc3a97b11cad76f6b3abe919d8d849fee25a2c453ab2f85031e04d1cf39efee2ed0b07f2c6f8513cf3390b6dd89a4e28f8cbc9383bad3759b434c00816d643229f7da6316474b48430d43e2795bcc256d9c27e8d2ad959394e21cdf2bf5f957427797f65474cebbb56b63e8bb32d20c18a9eb358af8e08728935ab6ed6c443a3243411d5aa03db06b03ff32067590a35b6ba83f10ef78583f7168c0cfd9f4a0487e4bcaec8cb518e14c8658ed3a305ab2198723f3bdf1c8da66f76cb2891c339980f75ef93dfc3d2b27d2f5bfb6f066c1628911219b981a57a53e191639109c2c441ba5ab2fdf1a50c50a9a3576746895fe508c7ed04db7a8bcb5d9d29d356bd53b04d66ba61c01179e9190f7b71d5a57043ac225e9a95ec8b6aa4afcfb8f4f4f5124bdcbf6b9a56aa1662a45ab5c4a08dcf92d9b48c4b0651cd237ca7edff6063ddceead026847eb07a8f6b5fb14da64a99a3f0e8cf0b5d98e908032c1792e08421f28a6215890886f0c3d8b2c53d7acc33c87c03990a73745ab4efc634ebc423e3796299626e14b8f7a22736ea0f912c1271140e8f40cf1b908bdc21ef022f4011d7ffa2050d08e573048200d7aecd5f8f1928b80dc37fb67f0635304bbbf56b95f2c7afd7d2e03cec58cbbe7223bfade988b6ced23ac017629fd038291cff158463c0d3fa52f1afaf82c3742e66d8782f30f8e87fc95343707d834cb26090fc6e6eba3fe08e3b7555f7de4c6032e515efc716f752e3692678ca503394a8846cc4eaa0f5e9f27cbda90d2eeebde783f449167cf05d2940ac3eab3fdbcce15ac4d79d99d49d9c286a98aceaf8b410f501cbcc8a8671ce63dbb487f818d33949e0e14ac09d5ec6bf088103e0db7615743bb0672d3c5a66bae8d40db676b0a72a85d4268e7554d6fdac7fc78c89155ce490ed1bb50fd0bb234878ffb8fd7a0dae0fd243d688c21470a35ab82098e446dbf2bf9f01d8fc3e5c2ab265c4e2954bd647dff56174a3c81935f40bb963500d46931eeea255b84a5c15e85a2e90021548f3bebe32b9a9d9eb000b820729435fd2ba987571b7597d49073cbb7f63be33eebd35ddf9c4390edd1ba9fe5027515e81296eaea9995b6d34abeb20206f0f9acbf48ade5bf5bb2595e656d4c5bf3a00bfadfed7045a778e6cd09f3b70c0f77facc5aea3c879e103359155e203a622554040cc9e8b9db01728f3c735d6bd4f7263a54e3286eb4682484df4c4036aee79a98c8d03a95a324a5129ad31d399cf6a0a86868c2698d6b110d04b78676c3b5135fa18aedb1bc15a27cbd0fb6f7a8975bfc15ed7ecdb944f6c9dd7e45e6a4a205748b3c22ca6931fac5aab5de4372ac5cafde44902176104c54ded8a18891f0f180a0f5cf8fa7f173c73eae3d2ed4e14302a0c808704c3cc0354b70f9118a094425a65d3cdc2fa79f47c8be7a4f72b729fe491971876c56162bd0cbfbb56128c937ed65d960687b8c45d21de2f9ce346c9171b365e816c3baa2003b7df9293cf47b47d41ac2e307b3df886260ceedc39154310beaafeac683e1b5362af9f27d0f8dbf6a68b48433446a50ed92eb506b251afae86de6b2beb8c7deba68137f03487526d6429d9ceb0a9c11844f7971273e56e772df9934daf08fb36db1f9081535f539d037c84c1175d4f7c8a54334d96160c97b18378b7e9c5c077baf4248a7e778b8de85d5daaf82a2125cffd31a49401389274608a6c52282d5d8c395b4d9f007a6411855d7d1ced995aa401c9314a95ec319ed24dd07dc4bc3b776de74a33a51d46c19058c0e7147b54700d0b254ea4149e3c5b8fd66a1d4e34ac80893d07645e84936f14b5228b1422d0a150a2e9d4727337d23acfa0eeb968db417fa929d9e805be8b16ccc951927b3147e1a8dbc20673affa56071c7c487b8d50504daff3aeb98175037bf6707bd7d2c66ed2158d2db9ef6bc4572150efa45f017f1388dbc05e582039d96096789e0b1691d1bb291231c95ae5ff64970095dd043297d120e3457c877022ba7fa736a79c17102d180ef6667d5e87f6a8b3317f3076888ed6e2ab234f3390e0dd8cf54d784396ee24c5bd14d4a4e0f2461ee52839ebaa4e218e3b3ccf93d5be7cd55f302608c6572586078ba95c0e8ded3812c1103d1a6645ae9b0cb993a8f84895b8aaf1f65d09f403f4329d25a72c84eb60b2db582c7c9657d7cae3efaf82c5c8ac19e3ab4e070549a786aad1197a6f799f3b5ac160baf3e3cf6b3252520c14d89d3ac89094da54e6698dc34fe2cf1d09a20c49e776ea3628d94072f4d0fc98072f20847cc3ed938545d1f83b65deb37c3a9329d8fb6593648b4ff5f27d1b7e72ced3fce4c5dda0f7f7bcda8d758381992f7d9ea9601970a653def88a603c5d1d27a2cce16bad1430a2f07a34d860d6d20ae646c3e808080eb582aec093ce9cb78d5f353729da3d8569898e7b1e1d5dc833778468781e40922ae7eea3548ab35e63dcbf4c5e90bc98bc34cf1c42deb9b2b07ec1a75c25abc289830f6b736cdc69c367f55ed33073dc601e85717c6db8c04faccf7b74d49582ec5290471dd24da9bb5de480ec2db429cb37555042d7b02355e574314a4f826a5b2de327ed0614c91ea1048c0bf6a72582a1b803cf16c84f4f0b2213c339f89aa8fae58336f74b717ab0186f361affd46435d0485fed4bcdb4afa9c184284b1819b5e6ad5df1f3d64cdce4ccc1cfd8079c5d8ac5936bd5e74d0f53a60e9fc5a6b582d3a657c615fccb765f46852320e3564e3500a7dd84d8ab78f21a905f5bceb218f4f62a48dbada5d05519d97535c1fe204605e1e3bd40178edf49c0049b9cdd8ac367dbb595fbd449095624a130715c84cced07ec8a493b680f571d7f74021544a4f1d6c285f05a4d96d1d47533a12806e297621c200ee9f4dd7eeda9131effaf5115515afaae0dc7f06569999a5396c0f7703a64f133d2f5498fce0dbcf0659aca2a0ebeac0f537bee3a886fd589f5058af2b5db3f268b2fde1ff250a543323b3461fb17ab81fa4001801cb83dedcd461f8db0bae2ab24560844ebcd72d69f47247fcb24b6f7e6985af8c98a71f39ec386ff28cc6a9211a79d4587b5b3a772ceb0dcd1a7437322169fe78162862e3378d2b67575d0b809155ed531bc4bf924c84205fd3fe5b4f92ff5b50724e5a09fab5359d4dec51641cfa9507f6cdac111f412c4215f558b141372a52660fb9358b81838eb5d4fc47973f2697094488450540f2d296509b2eb08497a0532b016f290787d51ac9590d7a1107ed9dd84e824d7c77565fed4ad6d1e2b07592b2e7da88e2b6f32af232d2592306883aa2bc53b84634cfbedc255109141a8208ba6782534b70d08c8705d8e14224a6033325f0d0570fe5f9244038d808db14f662d0561b7acb1ceb4d8fb2dc9bc7654b23a29405d8d3d60fe649d0909d6f572a0f73d0df49766567b470bdc5bc9a5474bf4cd2182eb74053c9689341633a93b2fda35492bd17ff399f7937e4429632179fd2f2819fc08adc1e74a68218495f03091b02ff411a2f3480c9964a2f179dd533cfe568559b04ac7b512f2259b6a205873761f9cb9a52ff747a39b67ba8145eb06b1152c5f6f"}) ptrace$pokeuser(0x6, 0x0, 0x4, 0x100000000) r8 = socket(0xa, 0x802, 0x0) fcntl$getflags(r8, 0xb) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 00:44:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x1c, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"e500"}}}}, 0x90) 00:44:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487d70c028dcde5c0198e4796e2b7185a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x103, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 00:44:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 00:44:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x590, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x608) [ 813.897605][T25595] x_tables: eb_tables: snat target: used from hooks PREROUTING, but only usable from POSTROUTING 00:44:06 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x280615d, 0x0) 00:44:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000040)="0f20c035000004000f22c065450f01cab9fa0300000f32440f20c0b8010000000f01c1440f22c08f08748716bb980b00002000a5660fe15b0bf20f013cb9b805000000b9c00000000f01d9c4c1f9e79f2a000000", 0x42}], 0xb65, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:06 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x100000003, 0x3ff, 0x1, 0x2}, 0x1f) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) 00:44:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x8, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0xc) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffea2, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r2, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x2000c091) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r3, &(0x7f0000000000)=""/37, 0x25) getdents(r3, &(0x7f0000000040)=""/123, 0x7b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x802, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="515ce794263a049a27da90b58ce568fd6197eb1cdae13ba8df3ef6bd256b23b3bda059d3533f74da28", 0x29) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f00000006c0)={0x1, 0x0, 0x2080, {0x5000, 0x6000, 0x3}, [], "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", "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"}) ptrace$pokeuser(0x6, 0x0, 0x4, 0x100000000) r8 = socket(0xa, 0x802, 0x0) fcntl$getflags(r8, 0xb) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 00:44:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487d70c028dcde5c0198e4796e2b7185a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x103, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 00:44:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:07 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x280615d, 0x0) 00:44:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc0a00e9bfde51afe9c81a9cf05725caf1cae63487d70c028dcde5c0198e4796e2b7185a"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x103, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 00:44:07 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x280615d, 0x0) 00:44:07 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:07 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:07 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:07 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x280615d, 0x0) 00:44:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x8, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x200, 0x4000000000dc) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000e0607031dfffd946fa2830020200a0009000100061d85", 0x1b}], 0x1}, 0x0) socket$inet(0x10, 0x3, 0xc) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000000c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xfffffffffffffea2, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYRESHEX=r2, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x4}, 0x2000c091) ioctl$VIDIOC_ENUMSTD(r1, 0xc0485619, &(0x7f0000000080)={0x5, 0x0, "6c08b29e0cab0a2b89faccd9701056c7b347068ebeb9e3be"}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') getdents64(r3, &(0x7f0000000000)=""/37, 0x25) getdents(r3, &(0x7f0000000040)=""/123, 0x7b) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x802, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000100)="515ce794263a049a27da90b58ce568fd6197eb1cdae13ba8df3ef6bd256b23b3bda059d3533f74da28", 0x29) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000400)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f00000006c0)={0x1, 0x0, 0x2080, {0x5000, 0x6000, 0x3}, [], "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", "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"}) ptrace$pokeuser(0x6, 0x0, 0x4, 0x100000000) r8 = socket(0xa, 0x802, 0x0) fcntl$getflags(r8, 0xb) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 00:44:07 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000340)={0x800007d}) 00:44:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:08 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:08 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000340)={0x800007d}) 00:44:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:08 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000340)={0x800007d}) 00:44:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000340)={0x800007d}) 00:44:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:09 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:09 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x600) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) read(0xffffffffffffffff, 0x0, 0x600) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x6, 0x400) syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x20c1) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000000)="24000000190001f0008000361731ed6402dfa90100b70006000000cc08000f00fed70000", 0x24) read(r1, 0x0, 0x331) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x2) read(r3, 0x0, 0x600) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r4, 0x0, 0x600) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(0x0, 0x0, 0x1, 0x0, &(0x7f0000000240), 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @local}}) 00:44:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:09 executing program 4: capget(&(0x7f00000000c0)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000100)) 00:44:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 816.981052][T26578] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 00:44:09 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000c3a000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:44:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xc5, 0x0, 0x0, 0x0, 0xaf}, 0x1000000}], 0x0, 0x10211, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 00:44:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:10 executing program 1: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 00:44:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 00:44:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000c3a000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:44:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:10 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x10006, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mknod(&(0x7f0000000000)='./bus\x00', 0xff, 0x0) clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 00:44:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xc5, 0x0, 0x0, 0x0, 0xaf}, 0x1000000}], 0x0, 0x10211, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 00:44:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000c3a000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:44:10 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) pipe2$9p(&(0x7f0000000080), 0x4000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x80, 0x1) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) unshare(0x40000000) 00:44:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xc5, 0x0, 0x0, 0x0, 0xaf}, 0x1000000}], 0x0, 0x10211, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 00:44:11 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000c3a000/0x1000)=nil, 0x1000, 0x0, 0x8012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 00:44:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000036203616497500"/118], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4b, &(0x7f00000000c0)={@rand_addr="a336a14a80e5f98d9b0db2785b4bb500"}, 0x2bf) 00:44:11 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x48201) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xbfe00) 00:44:11 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000800)='./file0\x00', 0xa400295c) utime(&(0x7f00000001c0)='./file0\x00', 0x0) 00:44:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 818.701359][T26957] IPVS: ftp: loaded support on port[0] = 21 00:44:11 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xbe0f0000) 00:44:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xc5, 0x0, 0x0, 0x0, 0xaf}, 0x1000000}], 0x0, 0x10211, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x315, 0x800000) 00:44:11 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 818.873086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 818.878954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 818.884847][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 818.890634][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:44:11 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x48201) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xbfe00) [ 819.103072][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 819.108996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 819.148063][T27137] debugfs: Directory '†ùƒ[?!' with parent 'ieee80211' already present! 00:44:14 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) pipe2$9p(&(0x7f0000000080), 0x4000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x80, 0x1) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) unshare(0x40000000) 00:44:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xbe0f0000) 00:44:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:44:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 00:44:14 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 00:44:14 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x48201) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xbfe00) 00:44:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xbe0f0000) [ 822.021797][T27304] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 822.088219][T27304] CPU: 0 PID: 27304 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 822.096147][T27304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 822.106228][T27304] Call Trace: [ 822.109565][T27304] dump_stack+0x197/0x210 [ 822.113927][T27304] sysfs_warn_dup.cold+0x1c/0x31 [ 822.118881][T27304] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 822.124967][T27304] sysfs_create_link+0x65/0xc0 [ 822.129748][T27304] device_add+0x75c/0x17a0 [ 822.134191][T27304] ? perf_trace_lock_acquire+0xf5/0x530 [ 822.134216][T27304] ? uevent_show+0x370/0x370 [ 822.134233][T27304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 822.134262][T27304] wiphy_register+0x1c46/0x2720 [ 822.134291][T27304] ? wiphy_unregister+0x1040/0x1040 [ 822.134309][T27304] ? __kmalloc+0x608/0x770 [ 822.134327][T27304] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 822.134344][T27304] ? lockdep_hardirqs_on+0x421/0x5e0 [ 822.134368][T27304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 822.150704][T27304] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 822.150730][T27304] ieee80211_register_hw+0x157e/0x3ac0 [ 822.150762][T27304] ? ieee80211_ifa_changed+0xde0/0xde0 [ 822.150784][T27304] ? memset+0x32/0x40 [ 822.160806][T27304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 822.160823][T27304] ? __hrtimer_init+0x13d/0x280 [ 822.160860][T27304] mac80211_hwsim_new_radio+0x20d9/0x4360 [ 822.160894][T27304] ? hwsim_cloned_frame_received_nl+0x1640/0x1640 [ 822.216644][T27309] IPVS: ftp: loaded support on port[0] = 21 [ 822.219789][T27304] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 822.219816][T27304] hwsim_new_radio_nl+0x9e3/0x1070 [ 822.219843][T27304] ? mac80211_hwsim_new_radio+0x4360/0x4360 [ 822.219866][T27304] ? nla_memcpy+0xb0/0xb0 [ 822.253441][T27304] ? __nla_parse+0x43/0x60 [ 822.257876][T27304] genl_family_rcv_msg+0x74b/0xf90 [ 822.263007][T27304] ? genl_unregister_family+0x7c0/0x7c0 [ 822.268561][T27304] ? __kasan_check_read+0x11/0x20 [ 822.273594][T27304] ? __lock_acquire+0x16f2/0x4a00 [ 822.278633][T27304] ? debug_smp_processor_id+0x3c/0x214 [ 822.284126][T27304] genl_rcv_msg+0xca/0x170 [ 822.288557][T27304] netlink_rcv_skb+0x177/0x450 [ 822.293332][T27304] ? genl_family_rcv_msg+0xf90/0xf90 [ 822.298632][T27304] ? netlink_ack+0xb50/0xb50 [ 822.303231][T27304] ? __kasan_check_write+0x14/0x20 [ 822.308360][T27304] ? netlink_deliver_tap+0x254/0xbf0 [ 822.313663][T27304] genl_rcv+0x29/0x40 [ 822.317655][T27304] netlink_unicast+0x531/0x710 [ 822.322436][T27304] ? netlink_attachskb+0x7c0/0x7c0 [ 822.327553][T27304] ? _copy_from_iter_full+0x25d/0x8c0 [ 822.332934][T27304] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 822.338662][T27304] ? __check_object_size+0x3d/0x437 [ 822.343881][T27304] netlink_sendmsg+0x8a5/0xd60 [ 822.348668][T27304] ? netlink_unicast+0x710/0x710 [ 822.353615][T27304] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 822.359176][T27304] ? apparmor_socket_sendmsg+0x2a/0x30 [ 822.364651][T27304] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 822.370913][T27304] ? security_socket_sendmsg+0x8d/0xc0 [ 822.376404][T27304] ? netlink_unicast+0x710/0x710 [ 822.381353][T27304] sock_sendmsg+0xd7/0x130 [ 822.385761][T27304] ___sys_sendmsg+0x803/0x920 [ 822.390424][T27304] ? copy_msghdr_from_user+0x440/0x440 [ 822.395883][T27304] ? __kasan_check_read+0x11/0x20 [ 822.400903][T27304] ? __fget+0x384/0x560 [ 822.405072][T27304] ? ksys_dup3+0x3e0/0x3e0 [ 822.409485][T27304] ? __fget_light+0x1a9/0x230 [ 822.414150][T27304] ? __fdget+0x1b/0x20 [ 822.418208][T27304] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 822.424480][T27304] __sys_sendmsg+0x105/0x1d0 [ 822.429081][T27304] ? __sys_sendmsg_sock+0xd0/0xd0 [ 822.434126][T27304] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 822.439578][T27304] ? do_syscall_64+0x26/0x760 [ 822.444254][T27304] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 822.450311][T27304] ? do_syscall_64+0x26/0x760 [ 822.454992][T27304] __x64_sys_sendmsg+0x78/0xb0 [ 822.459750][T27304] do_syscall_64+0xfa/0x760 [ 822.464244][T27304] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 822.470122][T27304] RIP: 0033:0x45a219 [ 822.474012][T27304] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 822.493600][T27304] RSP: 002b:00007fd673967c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 822.501992][T27304] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 822.509945][T27304] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 000000000000000b [ 822.517905][T27304] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 822.525857][T27304] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6739686d4 [ 822.533817][T27304] R13: 00000000004c86ec R14: 00000000004decb0 R15: 00000000ffffffff [ 822.543212][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 822.548994][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:44:15 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x48201) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xbfe00) 00:44:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:44:15 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0xbe0f0000) [ 822.713057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 822.718935][ C1] protocol 88fb is buggy, dev hsr_slave_1 00:44:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 00:44:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 822.995285][T27324] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 823.021885][T27324] CPU: 1 PID: 27324 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 823.029814][T27324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.039877][T27324] Call Trace: [ 823.043186][T27324] dump_stack+0x197/0x210 [ 823.047540][T27324] sysfs_warn_dup.cold+0x1c/0x31 [ 823.052493][T27324] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 823.058581][T27324] sysfs_create_link+0x65/0xc0 [ 823.063366][T27324] device_add+0x75c/0x17a0 [ 823.067804][T27324] ? uevent_show+0x370/0x370 [ 823.072407][T27324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.078670][T27324] wiphy_register+0x1c46/0x2720 [ 823.083541][T27324] ? wiphy_unregister+0x1040/0x1040 [ 823.088752][T27324] ? __kmalloc+0x608/0x770 [ 823.093181][T27324] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 823.099001][T27324] ? lockdep_hardirqs_on+0x421/0x5e0 [ 823.104313][T27324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.110567][T27324] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 823.116219][T27324] ieee80211_register_hw+0x157e/0x3ac0 [ 823.121707][T27324] ? ieee80211_ifa_changed+0xde0/0xde0 [ 823.127185][T27324] ? memset+0x32/0x40 [ 823.131182][T27324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.137426][T27324] ? __hrtimer_init+0x13d/0x280 [ 823.142284][T27324] mac80211_hwsim_new_radio+0x20d9/0x4360 [ 823.148024][T27324] ? hwsim_cloned_frame_received_nl+0x1640/0x1640 [ 823.148049][T27324] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 823.160333][T27324] hwsim_new_radio_nl+0x9e3/0x1070 [ 823.160356][T27324] ? mac80211_hwsim_new_radio+0x4360/0x4360 [ 823.160373][T27324] ? nla_memcpy+0xb0/0xb0 [ 823.160399][T27324] ? __nla_parse+0x43/0x60 [ 823.180099][T27324] genl_family_rcv_msg+0x74b/0xf90 [ 823.185232][T27324] ? genl_unregister_family+0x7c0/0x7c0 [ 823.190789][T27324] ? __kasan_check_read+0x11/0x20 [ 823.195822][T27324] ? __lock_acquire+0x16f2/0x4a00 [ 823.200854][T27324] ? debug_smp_processor_id+0x3c/0x214 [ 823.206350][T27324] genl_rcv_msg+0xca/0x170 [ 823.210779][T27324] netlink_rcv_skb+0x177/0x450 [ 823.215556][T27324] ? genl_family_rcv_msg+0xf90/0xf90 [ 823.220855][T27324] ? netlink_ack+0xb50/0xb50 [ 823.225452][T27324] ? __kasan_check_write+0x14/0x20 [ 823.230577][T27324] ? netlink_deliver_tap+0x254/0xbf0 [ 823.235875][T27324] genl_rcv+0x29/0x40 [ 823.239866][T27324] netlink_unicast+0x531/0x710 [ 823.244652][T27324] ? netlink_attachskb+0x7c0/0x7c0 [ 823.249769][T27324] ? _copy_from_iter_full+0x25d/0x8c0 [ 823.255141][T27324] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 823.260895][T27324] ? __check_object_size+0x3d/0x437 [ 823.266161][T27324] netlink_sendmsg+0x8a5/0xd60 [ 823.270911][T27324] ? netlink_unicast+0x710/0x710 [ 823.275832][T27324] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 823.281359][T27324] ? apparmor_socket_sendmsg+0x2a/0x30 [ 823.286811][T27324] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.293047][T27324] ? security_socket_sendmsg+0x8d/0xc0 [ 823.298489][T27324] ? netlink_unicast+0x710/0x710 [ 823.303412][T27324] sock_sendmsg+0xd7/0x130 [ 823.307811][T27324] ___sys_sendmsg+0x803/0x920 [ 823.312469][T27324] ? copy_msghdr_from_user+0x440/0x440 [ 823.317924][T27324] ? __kasan_check_read+0x11/0x20 [ 823.322941][T27324] ? __fget+0x384/0x560 [ 823.327107][T27324] ? ksys_dup3+0x3e0/0x3e0 [ 823.331520][T27324] ? __fget_light+0x1a9/0x230 [ 823.336179][T27324] ? __fdget+0x1b/0x20 [ 823.340231][T27324] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 823.346603][T27324] __sys_sendmsg+0x105/0x1d0 [ 823.351181][T27324] ? __sys_sendmsg_sock+0xd0/0xd0 [ 823.356205][T27324] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 823.361651][T27324] ? do_syscall_64+0x26/0x760 [ 823.366312][T27324] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 823.372363][T27324] ? do_syscall_64+0x26/0x760 [ 823.377040][T27324] __x64_sys_sendmsg+0x78/0xb0 [ 823.381793][T27324] do_syscall_64+0xfa/0x760 [ 823.386331][T27324] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 823.392210][T27324] RIP: 0033:0x45a219 [ 823.396095][T27324] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 823.415721][T27324] RSP: 002b:00007fd673967c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 823.424133][T27324] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 823.432278][T27324] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 000000000000000b [ 823.440590][T27324] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 823.448545][T27324] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6739686d4 [ 823.456499][T27324] R13: 00000000004c86ec R14: 00000000004decb0 R15: 00000000ffffffff 00:44:16 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) pipe2$9p(&(0x7f0000000080), 0x4000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x80, 0x1) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) unshare(0x40000000) 00:44:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 00:44:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:44:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="28000000300001030000000066f3069a08f9e3ab1400010010000100040001000000890000c3000000c9faffffffb7f66879de01fe1519c0c4c73aa8571fa11c76f00677c5ebb234821234a4307b446136fee9b89298a0aa4136da52db5cecc4efff4a5125b04b6600314d261ac328297a19e458923b00598c00dafa04ceba760000000000003d027412d7257d0871f61d9bbbf702458fde4e8e05287963db2ca617bd11801d6fa5a86b06b643fc003308495299389aaf540ca0a9b4127e4f0f5ce6cabd0231f1046f7922fdd94e321fb660fd1771f87cc19ecae82d8ac2186072d8e3d646c6df78c33f982d01b7284722ea54e163b00ae805cc9b6fd2b67c09713cb269e417806b84905c2556ca714b8f33b7c50477ed2b1f243d9cd37813eadf51bda59ff9005bc683a5b2208727f5a1e51a39b82e7cfa11cc31d6b1bade22b78a496f4bf5090c30b63cc6fa88abef094b7523134b6c7ea691e18956a6d0cc9b53952d03f7f32ecc6ecd65cca1380d91c480fb80256895cadd2dc017f090fadfbd2f227e138bcd7f42e9908509a51403071667da8526d7ba14"], 0x28}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180), 0x572, 0x0) 00:44:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000100)=0x2, 0x2c7) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 00:44:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 823.586641][T27433] debugfs: Directory '†ùƒ[?!' with parent 'ieee80211' already present! 00:44:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x2, 0x0, 0x40000004, 0x0, 0x9, 0x8, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 823.727168][T27472] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 823.790706][T27472] CPU: 1 PID: 27472 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 823.798638][T27472] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 823.808702][T27472] Call Trace: [ 823.812010][T27472] dump_stack+0x197/0x210 [ 823.816368][T27472] sysfs_warn_dup.cold+0x1c/0x31 [ 823.821322][T27472] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 823.827406][T27472] sysfs_create_link+0x65/0xc0 [ 823.832183][T27472] device_add+0x75c/0x17a0 [ 823.836611][T27472] ? perf_trace_lock_acquire+0xf5/0x530 [ 823.842160][T27472] ? uevent_show+0x370/0x370 [ 823.846747][T27472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.853421][T27472] wiphy_register+0x1c46/0x2720 [ 823.858269][T27472] ? wiphy_unregister+0x1040/0x1040 [ 823.863455][T27472] ? __kmalloc+0x608/0x770 [ 823.867868][T27472] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 823.873661][T27472] ? lockdep_hardirqs_on+0x421/0x5e0 [ 823.878932][T27472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.885330][T27472] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 823.890952][T27472] ieee80211_register_hw+0x157e/0x3ac0 [ 823.896407][T27472] ? ieee80211_ifa_changed+0xde0/0xde0 [ 823.901847][T27472] ? memset+0x32/0x40 [ 823.903053][ C0] net_ratelimit: 4 callbacks suppressed [ 823.903062][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 823.905910][T27472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 823.911506][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 823.917155][T27472] ? __hrtimer_init+0x13d/0x280 [ 823.917183][T27472] mac80211_hwsim_new_radio+0x20d9/0x4360 [ 823.917221][T27472] ? hwsim_cloned_frame_received_nl+0x1640/0x1640 [ 823.923588][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 823.929153][T27472] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 823.934034][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 823.939673][T27472] hwsim_new_radio_nl+0x9e3/0x1070 [ 823.968397][T27472] ? mac80211_hwsim_new_radio+0x4360/0x4360 [ 823.974271][T27472] ? nla_memcpy+0xb0/0xb0 [ 823.978591][T27472] ? __nla_parse+0x43/0x60 [ 823.982997][T27472] genl_family_rcv_msg+0x74b/0xf90 [ 823.988097][T27472] ? genl_unregister_family+0x7c0/0x7c0 [ 823.993623][T27472] ? __kasan_check_read+0x11/0x20 [ 823.998630][T27472] ? __lock_acquire+0x16f2/0x4a00 [ 824.003645][T27472] ? debug_smp_processor_id+0x3c/0x214 [ 824.009102][T27472] genl_rcv_msg+0xca/0x170 [ 824.013502][T27472] netlink_rcv_skb+0x177/0x450 [ 824.018249][T27472] ? genl_family_rcv_msg+0xf90/0xf90 [ 824.023518][T27472] ? netlink_ack+0xb50/0xb50 [ 824.028100][T27472] ? __kasan_check_write+0x14/0x20 [ 824.033207][T27472] ? netlink_deliver_tap+0x254/0xbf0 [ 824.038482][T27472] genl_rcv+0x29/0x40 [ 824.042447][T27472] netlink_unicast+0x531/0x710 [ 824.047200][T27472] ? netlink_attachskb+0x7c0/0x7c0 [ 824.052295][T27472] ? _copy_from_iter_full+0x25d/0x8c0 [ 824.057649][T27472] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 824.063350][T27472] ? __check_object_size+0x3d/0x437 [ 824.068546][T27472] netlink_sendmsg+0x8a5/0xd60 [ 824.073297][T27472] ? netlink_unicast+0x710/0x710 [ 824.078216][T27472] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 824.083748][T27472] ? apparmor_socket_sendmsg+0x2a/0x30 [ 824.089190][T27472] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.095411][T27472] ? security_socket_sendmsg+0x8d/0xc0 [ 824.100851][T27472] ? netlink_unicast+0x710/0x710 [ 824.105776][T27472] sock_sendmsg+0xd7/0x130 [ 824.110178][T27472] ___sys_sendmsg+0x803/0x920 [ 824.114841][T27472] ? copy_msghdr_from_user+0x440/0x440 [ 824.120291][T27472] ? __kasan_check_read+0x11/0x20 [ 824.125300][T27472] ? __fget+0x384/0x560 [ 824.129442][T27472] ? ksys_dup3+0x3e0/0x3e0 [ 824.133848][T27472] ? __fget_light+0x1a9/0x230 [ 824.138507][T27472] ? __fdget+0x1b/0x20 [ 824.142555][T27472] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 824.148780][T27472] __sys_sendmsg+0x105/0x1d0 [ 824.153353][T27472] ? __sys_sendmsg_sock+0xd0/0xd0 [ 824.158376][T27472] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 824.163837][T27472] ? do_syscall_64+0x26/0x760 [ 824.168528][T27472] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.174591][T27472] ? do_syscall_64+0x26/0x760 [ 824.179290][T27472] __x64_sys_sendmsg+0x78/0xb0 [ 824.184051][T27472] do_syscall_64+0xfa/0x760 [ 824.188548][T27472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.194426][T27472] RIP: 0033:0x45a219 [ 824.198310][T27472] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 824.217908][T27472] RSP: 002b:00007fd673967c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 824.226300][T27472] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 824.234266][T27472] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 000000000000000b 00:44:17 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 824.242220][T27472] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 824.250174][T27472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd6739686d4 [ 824.258130][T27472] R13: 00000000004c86ec R14: 00000000004decb0 R15: 00000000ffffffff 00:44:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0, 0x5e831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 00:44:17 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="240000000a0a07081dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) [ 824.484164][T27441] IPVS: ftp: loaded support on port[0] = 21 00:44:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0xf, 0x0, &(0x7f0000000080)) [ 824.552358][T27557] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 824.588547][T27557] CPU: 1 PID: 27557 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 824.596480][T27557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 824.606546][T27557] Call Trace: [ 824.609844][T27557] dump_stack+0x197/0x210 [ 824.614171][T27557] sysfs_warn_dup.cold+0x1c/0x31 [ 824.619095][T27557] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 824.625149][T27557] sysfs_create_link+0x65/0xc0 [ 824.629913][T27557] device_add+0x75c/0x17a0 [ 824.634313][T27557] ? perf_trace_lock_acquire+0xf5/0x530 [ 824.639855][T27557] ? uevent_show+0x370/0x370 [ 824.644431][T27557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.650664][T27557] wiphy_register+0x1c46/0x2720 [ 824.655504][T27557] ? wiphy_unregister+0x1040/0x1040 [ 824.660685][T27557] ? __kmalloc+0x608/0x770 [ 824.665085][T27557] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 824.670876][T27557] ? lockdep_hardirqs_on+0x421/0x5e0 [ 824.676148][T27557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.682369][T27557] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 824.687989][T27557] ieee80211_register_hw+0x157e/0x3ac0 [ 824.693443][T27557] ? ieee80211_ifa_changed+0xde0/0xde0 [ 824.698886][T27557] ? memset+0x32/0x40 [ 824.702865][T27557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.709088][T27557] ? __hrtimer_init+0x13d/0x280 [ 824.713945][T27557] mac80211_hwsim_new_radio+0x20d9/0x4360 [ 824.719646][T27557] ? __kasan_check_read+0x11/0x20 [ 824.724668][T27557] ? hwsim_cloned_frame_received_nl+0x1640/0x1640 [ 824.731159][T27557] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 824.737048][T27557] hwsim_new_radio_nl+0x9e3/0x1070 [ 824.742156][T27557] ? mac80211_hwsim_new_radio+0x4360/0x4360 [ 824.748030][T27557] ? nla_memcpy+0xb0/0xb0 [ 824.752352][T27557] ? __nla_parse+0x43/0x60 [ 824.756755][T27557] genl_family_rcv_msg+0x74b/0xf90 [ 824.761863][T27557] ? genl_unregister_family+0x7c0/0x7c0 [ 824.767392][T27557] ? __kasan_check_read+0x11/0x20 [ 824.772398][T27557] ? __lock_acquire+0x16f2/0x4a00 [ 824.777403][T27557] ? debug_smp_processor_id+0x3c/0x214 [ 824.782863][T27557] genl_rcv_msg+0xca/0x170 [ 824.787268][T27557] netlink_rcv_skb+0x177/0x450 [ 824.792015][T27557] ? genl_family_rcv_msg+0xf90/0xf90 [ 824.797288][T27557] ? netlink_ack+0xb50/0xb50 [ 824.801869][T27557] ? __kasan_check_write+0x14/0x20 [ 824.806967][T27557] ? netlink_deliver_tap+0x254/0xbf0 [ 824.812246][T27557] genl_rcv+0x29/0x40 [ 824.816214][T27557] netlink_unicast+0x531/0x710 [ 824.820980][T27557] ? netlink_attachskb+0x7c0/0x7c0 [ 824.826072][T27557] ? _copy_from_iter_full+0x25d/0x8c0 [ 824.831427][T27557] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 824.837131][T27557] ? __check_object_size+0x3d/0x437 [ 824.842319][T27557] netlink_sendmsg+0x8a5/0xd60 [ 824.847078][T27557] ? netlink_unicast+0x710/0x710 [ 824.852003][T27557] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 824.857544][T27557] ? apparmor_socket_sendmsg+0x2a/0x30 [ 824.862997][T27557] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 824.869224][T27557] ? security_socket_sendmsg+0x8d/0xc0 [ 824.874664][T27557] ? netlink_unicast+0x710/0x710 [ 824.879586][T27557] sock_sendmsg+0xd7/0x130 [ 824.883997][T27557] ___sys_sendmsg+0x803/0x920 [ 824.888667][T27557] ? copy_msghdr_from_user+0x440/0x440 [ 824.894118][T27557] ? __kasan_check_read+0x11/0x20 [ 824.899128][T27557] ? __fget+0x384/0x560 [ 824.903281][T27557] ? ksys_dup3+0x3e0/0x3e0 [ 824.907690][T27557] ? __fget_light+0x1a9/0x230 [ 824.912351][T27557] ? __fdget+0x1b/0x20 [ 824.916406][T27557] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 824.922633][T27557] __sys_sendmsg+0x105/0x1d0 [ 824.927218][T27557] ? __sys_sendmsg_sock+0xd0/0xd0 [ 824.932252][T27557] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 824.937692][T27557] ? do_syscall_64+0x26/0x760 [ 824.942355][T27557] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.948402][T27557] ? do_syscall_64+0x26/0x760 [ 824.953083][T27557] __x64_sys_sendmsg+0x78/0xb0 [ 824.957833][T27557] do_syscall_64+0xfa/0x760 [ 824.962324][T27557] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 824.968223][T27557] RIP: 0033:0x45a219 [ 824.972116][T27557] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 824.991697][T27557] RSP: 002b:00007f401cd50c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 825.000087][T27557] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 825.008048][T27557] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 000000000000000b [ 825.016010][T27557] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 825.023966][T27557] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f401cd516d4 [ 825.031917][T27557] R13: 00000000004c86ec R14: 00000000004decb0 R15: 00000000ffffffff [ 825.049646][T27742] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 00:44:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:44:19 executing program 1: write$P9_ROPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffecf) pipe2$9p(&(0x7f0000000080), 0x4000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(0x0, 0x0) setgroups(0x0, &(0x7f0000000480)) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x80, 0x1) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) unshare(0x40000000) 00:44:19 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000201010000409fbc60e1303ce4080026a09804a1894b587bfb5defc004001000"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 00:44:19 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) 00:44:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000508edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 00:44:19 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)={0x11}) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x11}) epoll_pwait(r3, 0x0, 0x0, 0x0, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, 0x300) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, 0x0) socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eb04001200160011000586f9835b3f2f009148790003f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 00:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 826.525598][T27882] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 826.543487][T27885] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 826.569184][T27886] sysfs: cannot create duplicate filename '/class/ieee80211/†ùƒ[?!' [ 826.584352][ T26] audit: type=1804 audit(1573260259.341:150): pid=27887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir400758531/syzkaller.nUcPyW/106/file0" dev="sda1" ino=16727 res=1 [ 826.631786][T27886] CPU: 1 PID: 27886 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 826.639718][T27886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 826.649778][T27886] Call Trace: [ 826.653082][T27886] dump_stack+0x197/0x210 [ 826.657428][T27886] sysfs_warn_dup.cold+0x1c/0x31 [ 826.662375][T27886] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 826.668457][T27886] sysfs_create_link+0x65/0xc0 [ 826.673225][T27886] device_add+0x75c/0x17a0 [ 826.677645][T27886] ? perf_trace_lock_acquire+0xf5/0x530 [ 826.683203][T27886] ? uevent_show+0x370/0x370 [ 826.687799][T27886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.694060][T27886] wiphy_register+0x1c46/0x2720 [ 826.698923][T27886] ? wiphy_unregister+0x1040/0x1040 [ 826.698943][T27886] ? __kmalloc+0x608/0x770 [ 826.698960][T27886] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 826.698984][T27886] ? lockdep_hardirqs_on+0x421/0x5e0 [ 826.719651][T27886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.725909][T27886] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 826.731559][T27886] ieee80211_register_hw+0x157e/0x3ac0 [ 826.731594][T27886] ? ieee80211_ifa_changed+0xde0/0xde0 [ 826.731615][T27886] ? memset+0x32/0x40 [ 826.731635][T27886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.731657][T27886] ? __hrtimer_init+0x13d/0x280 [ 826.752740][T27886] mac80211_hwsim_new_radio+0x20d9/0x4360 [ 826.752773][T27886] ? hwsim_cloned_frame_received_nl+0x1640/0x1640 [ 826.769710][T27886] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 826.775633][T27886] hwsim_new_radio_nl+0x9e3/0x1070 [ 826.780764][T27886] ? mac80211_hwsim_new_radio+0x4360/0x4360 [ 826.786674][T27886] ? nla_memcpy+0xb0/0xb0 [ 826.791053][T27886] ? __nla_parse+0x43/0x60 [ 826.795498][T27886] genl_family_rcv_msg+0x74b/0xf90 [ 826.800633][T27886] ? genl_unregister_family+0x7c0/0x7c0 [ 826.806192][T27886] ? __kasan_check_read+0x11/0x20 [ 826.811226][T27886] ? __lock_acquire+0x16f2/0x4a00 [ 826.816263][T27886] ? debug_smp_processor_id+0x3c/0x214 [ 826.821762][T27886] genl_rcv_msg+0xca/0x170 [ 826.826809][T27886] netlink_rcv_skb+0x177/0x450 [ 826.831589][T27886] ? genl_family_rcv_msg+0xf90/0xf90 [ 826.836891][T27886] ? netlink_ack+0xb50/0xb50 [ 826.841493][T27886] ? __kasan_check_write+0x14/0x20 [ 826.846621][T27886] ? netlink_deliver_tap+0x254/0xbf0 [ 826.851927][T27886] genl_rcv+0x29/0x40 [ 826.855920][T27886] netlink_unicast+0x531/0x710 [ 826.860699][T27886] ? netlink_attachskb+0x7c0/0x7c0 [ 826.865824][T27886] ? _copy_from_iter_full+0x25d/0x8c0 [ 826.866046][T27889] IPVS: ftp: loaded support on port[0] = 21 [ 826.871194][T27886] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 826.871212][T27886] ? __check_object_size+0x3d/0x437 [ 826.871239][T27886] netlink_sendmsg+0x8a5/0xd60 [ 826.871265][T27886] ? netlink_unicast+0x710/0x710 [ 826.871287][T27886] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 826.903280][T27886] ? apparmor_socket_sendmsg+0x2a/0x30 [ 826.908752][T27886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 826.915027][T27886] ? security_socket_sendmsg+0x8d/0xc0 [ 826.920502][T27886] ? netlink_unicast+0x710/0x710 [ 826.925461][T27886] sock_sendmsg+0xd7/0x130 [ 826.929897][T27886] ___sys_sendmsg+0x803/0x920 [ 826.934590][T27886] ? copy_msghdr_from_user+0x440/0x440 [ 826.940067][T27886] ? __kasan_check_read+0x11/0x20 [ 826.945100][T27886] ? __fget+0x384/0x560 [ 826.949264][T27886] ? ksys_dup3+0x3e0/0x3e0 [ 826.953699][T27886] ? __fget_light+0x1a9/0x230 [ 826.958381][T27886] ? __fdget+0x1b/0x20 [ 826.962459][T27886] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 826.968711][T27886] __sys_sendmsg+0x105/0x1d0 [ 826.973311][T27886] ? __sys_sendmsg_sock+0xd0/0xd0 00:44:19 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) 00:44:19 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) [ 826.976437][ T26] audit: type=1804 audit(1573260259.371:151): pid=27887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir400758531/syzkaller.nUcPyW/106/file0" dev="sda1" ino=16727 res=1 [ 826.978354][T27886] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 826.978371][T27886] ? do_syscall_64+0x26/0x760 [ 826.978388][T27886] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 826.978403][T27886] ? do_syscall_64+0x26/0x760 [ 826.978430][T27886] __x64_sys_sendmsg+0x78/0xb0 [ 827.013249][T27886] do_syscall_64+0xfa/0x760 00:44:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000508edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) [ 827.013272][T27886] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 827.013287][T27886] RIP: 0033:0x45a219 [ 827.023991][T27886] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 827.024005][T27886] RSP: 002b:00007f401cd50c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 827.024021][T27886] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 827.024030][T27886] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 000000000000000b [ 827.024039][T27886] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 827.024048][T27886] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f401cd516d4 [ 827.024058][T27886] R13: 00000000004c86ec R14: 00000000004decb0 R15: 00000000ffffffff [ 827.075175][T27899] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 827.119049][ T26] audit: type=1804 audit(1573260259.381:152): pid=27897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir400758531/syzkaller.nUcPyW/107/file0" dev="sda1" ino=16764 res=1 [ 827.156728][T27903] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 827.177547][ T26] audit: type=1804 audit(1573260259.921:153): pid=27901 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir400758531/syzkaller.nUcPyW/108/file0" dev="sda1" ino=16764 res=1 00:44:20 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x68042, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x4) [ 827.470880][ T26] audit: type=1804 audit(1573260260.221:154): pid=28009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir400758531/syzkaller.nUcPyW/109/file0" dev="sda1" ino=16727 res=1 00:44:20 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000201010000409fbc60e1303ce4080026a09804a1894b587bfb5defc004001000"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 00:44:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) setsockopt$inet6_int(r2, 0x29, 0x7, &(0x7f0000000000), 0x0) sendto$inet6(r2, &(0x7f0000000180)='T', 0x1, 0x0, 0x0, 0x0) 00:44:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000508edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 00:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) [ 827.712229][T28016] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 827.731655][T28022] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:44:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:44:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="2e0000001e000508edcc0345f675c3931f32e55c84131e210080647e6394f20531d2000500fc3711404b480f0001", 0x2e}], 0x1}, 0x0) 00:44:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') [ 827.964753][T28232] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 00:44:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000a1cffc)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) mlock2(&(0x7f0000a4f000/0x4000)=nil, 0x4000, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:44:20 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) 00:44:21 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000201010000409fbc60e1303ce4080026a09804a1894b587bfb5defc004001000"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 00:44:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 00:44:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:21 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 828.438525][T28353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:44:21 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x98f907, 0x1, @value}) 00:44:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:21 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000000201010000409fbc60e1303ce4080026a09804a1894b587bfb5defc004001000"], 0x24}}, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010507031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 00:44:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 828.950419][T28235] device nr0 entered promiscuous mode [ 828.996749][T28665] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 00:44:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x54}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') 00:44:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000020028080008000400e9110000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:44:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) [ 831.319888][T28839] device nr0 entered promiscuous mode [ 831.848666][T29220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:44:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') 00:44:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x44}}, &(0x7f0000000000)='\xff=\xfd\x8f@C\x94\xd3\\\xe5\xd8\x94\x01\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:44:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:24 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:44:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x44}}, &(0x7f0000000000)='\xff=\xfd\x8f@C\x94\xd3\\\xe5\xd8\x94\x01\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:44:25 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:44:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r2, 0x0, 0xffffff71, 0x2000000100100006) socket$inet_udplite(0x2, 0x2, 0x88) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) getgid() geteuid() getegid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getgid() geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) getresgid(0x0, &(0x7f0000000180), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000039ff8)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000fc8)={&(0x7f0000f5aff6)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 00:44:25 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:44:25 executing program 5: msgrcv(0x0, 0x0, 0x453, 0x0, 0x5800) 00:44:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0xff00000000000000, 0x60, 0x400000, 0xa000601) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0xff00000000000000, 0x60, 0x400000, 0xa000601) [ 832.900856][T29331] device nr0 entered promiscuous mode 00:44:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xae\xff\x045\x83\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xbd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x16\xc3Z\xa38tu\xdbN\xb8\x1e\x95\xafyB\xf4X\x05\x00\x00\xe95\xa1\x00\x00') 00:44:26 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 00:44:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000371000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000029f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d13766d6, 0x10000a}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 00:44:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x44}}, &(0x7f0000000000)='\xff=\xfd\x8f@C\x94\xd3\\\xe5\xd8\x94\x01\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_init(0x76, 0x0) 00:44:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x44}}, &(0x7f0000000000)='\xff=\xfd\x8f@C\x94\xd3\\\xe5\xd8\x94\x01\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:44:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 00:44:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_init(0x76, 0x0) 00:44:26 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) [ 834.247078][T29575] device nr0 entered promiscuous mode 00:44:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 00:44:27 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x3, 0x0, 0xb}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 00:44:27 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_init(0x76, 0x0) 00:44:27 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:27 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fanotify_init(0x76, 0x0) 00:44:27 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$midi(0x0, 0x0, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000007029e5e36fc3e001"}, r2}}, 0x284) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="f40a25158aec7455e37b00"}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 00:44:27 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:28 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:28 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000400)='sessionid\x00') sendfile(r2, r3, 0x0, 0x1) 00:44:28 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xff) 00:44:28 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "a3a1d66c0162eb230ba980ad8fbede58e2cf86c54f2e0c116b0f54cdc9b87a89faa5bc74ffc5c56054f50882f19e3ff8753aa46a84f6e289680561ac6fe1781c7ecfc4c558a12c7d24ee84ddeeeb9aa506802bb0600476905d2f64ce021b4f8ccb53c734dea59293333934c8faf015a093ee70cba1afcdde2d80779e45775a0567f4c465a5481d657fff32aeac6b7a60a2e4c27f3f9f244583306c8b43359f5465c074d2f623c9906d3f07f63449ec41d30dc8777ccab4f1bc2c25af51d3dedbc09773dc253fffc3404328a4df5e0e393044da04fb8f81999d55804ee7a5ec584b63a4e92d31a6bb5fa343deeedda3755cfb616e7970d3a8db165b700bf515be", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:28 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:28 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20200000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 00:44:28 executing program 3: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:29 executing program 4: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:29 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000019000512ed0080647e6394f20100d2000500f83711407f480f0006000b00100002000092411756ab5764", 0x2e}], 0x1}, 0x0) 00:44:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x8) [ 836.421951][T30461] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 836.453568][T30461] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. 00:44:29 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="ee", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="ee", 0x1, 0xffffffffffffffff) 00:44:29 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) getpgrp(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x4000, 0x200, &(0x7f0000000000/0x4000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x1, @value}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x69) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r6}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000580)={0x8, 0x120, 0xfa00, {0x0, {0x8, 0x4, "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", 0xa, 0x2f, 0x3, 0x4, 0x0, 0x3, 0x4, 0x1}, r6}}, 0x128) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r8, 0xc008ae67, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000001000/0x1000)=nil) shmat(0x0, &(0x7f0000fe9000/0x1000)=nil, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) pwritev(r1, 0x0, 0x0, 0x8180a) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="a799060000000000c9aee6e8795683b39d311d6ad12dbd8a78551b2d86e79aa7418006f9c3f0122f95e1fe310932ee38de1d0b6bb2e4d05d5230227773c57203eb1067497b00000000000000b3d2bfdc0713"], 0x52) 00:44:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f0000000000)=""/179) 00:44:29 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) 00:44:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) 00:44:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x43, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 00:44:29 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x10ff, 0x4) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 00:44:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000e00)=ANY=[@ANYBLOB="a40400002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x4a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:44:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7cb6590af2251f8, @perf_config_ext={0xaf, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x2, 0x7, 0x0, 0x0, 0x2}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r6, &(0x7f0000000040)=""/46, 0x2e) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x1) ioprio_set$pid(0x2, r5, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000740)={0x3, 0x102, 0x1, {0x4, 0x10000, 0x6, 0x1}}) sched_setaffinity(r5, 0x8, &(0x7f0000000340)=0x999) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r4, 0xc24, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x280d1) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000), &(0x7f0000000600)=[&(0x7f0000000640)='\\security}\x00', &(0x7f0000000380)='/dev/null\x00', &(0x7f0000000500)='@vboxnet1:\x00', &(0x7f0000000540)='\t]proc^*\xc7\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='!\x00']) 00:44:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000400)="69065f6e000066baf80cb884a8908fef66bafc0cedb805000000b94ef54bfc0f01c10fc7700748b804000000000000000f23d00f21f8353000000a0f23f8b9800000c00f3235001000000f30b8010000000f01c166b87e008ec848b812580000000000000f23c00f21f835010009000f23f8b9f0090000b809000000ba000000000f30", 0x315}], 0x1, 0x0, 0x0, 0xfffffffffffffee2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:29 executing program 2: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r1, &(0x7f0000000280)='h', 0x1}]) [ 837.215374][T30700] netlink: 1060 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:30 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x10ff, 0x4) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 00:44:30 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500ef000000e7fc4b0900b80000000000b7871001000000000000002560b700eff0ffff0403ffffffff00000a"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000020000009003"]) 00:44:30 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 837.357300][T30743] netlink: 1060 bytes leftover after parsing attributes in process `syz-executor.5'. 00:44:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7cb6590af2251f8, @perf_config_ext={0xaf, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x2, 0x7, 0x0, 0x0, 0x2}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r6, &(0x7f0000000040)=""/46, 0x2e) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x1) ioprio_set$pid(0x2, r5, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000740)={0x3, 0x102, 0x1, {0x4, 0x10000, 0x6, 0x1}}) sched_setaffinity(r5, 0x8, &(0x7f0000000340)=0x999) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r4, 0xc24, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x280d1) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000), &(0x7f0000000600)=[&(0x7f0000000640)='\\security}\x00', &(0x7f0000000380)='/dev/null\x00', &(0x7f0000000500)='@vboxnet1:\x00', &(0x7f0000000540)='\t]proc^*\xc7\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='!\x00']) 00:44:30 executing program 5: r0 = memfd_create(&(0x7f0000000000)='[wlan1keyring', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x4d091, r0, 0x0) 00:44:30 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x10ff, 0x4) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 00:44:30 executing program 4: syslog(0x2, 0xffffffffffffffff, 0x3ab) 00:44:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 00:44:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r3, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 00:44:30 executing program 4: syslog(0x2, 0xffffffffffffffff, 0x3ab) 00:44:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="f30f2b89006000002e3e65260f01c5c4c231457ccb0a260f01df2e0fc72bc4c2ada8c2c4c201966f4b66baf80cb844f36b8fef66bafc0c66ed129100900000f3ad", 0x41}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:44:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="540400002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001006362710028040200040406000100000006000000020000000700000080009c4ecb4f9263b2eb000001040000d216367a0300000001000000030000000600000008000000d6c5000003000000090000000100ffff40000000ec0200000200000002000000f503000001040000be0200000200000004000000060000000000000001000000ff7fffffbf0f00007f0000000600000004000000010000000800000009000000200000000800000005000000d60000000000a37a07000000090000007b000000c500000002000000ffff0000060000000000000006000000010400000700000020000000040000000500000098000000070000000180000006000000ffffff7fe0000000d70000000101000001800000040000004100000001000100ffffffff000000000200000000000000000800000500000003000000000000002f0000000900000004000000a1000000ff03000001b0b92880000000070000000400000006000000050000004b00000000000080dce3000083130000010000000080910701000100040000000600000002000000060000000500000000000000ff0100008100000001f0ffff07000000030000008960b13e08000000e80900004e0f00001f0000e10300000001010000060000000500000008000000ab080000c7080000c70000000100000002000000ff0f000001000000000000000400000084ae2866080000000100000000080000e90000000900000007000000b50900000800000003000000ff070000020000000400000000000000090000000500000009000000040000000100000005000000010000000900000081000000ffffffff000000009c0000000e00000068000000940000000000000005000000ffffffff010100010000000000020000080000007f00000081000000080000000900000003000000080000000002000008000000810000001e040000050000000600000008000000005f5d000008000000ffffffff030000000002000062050000edc4000002000000008000000700000000000080f7ffe12f05ffff010000800100000003000000000000000010000000000080020000000000000002000000050000008082000003000000090000009c1e0000f00f0000da000000ad000000f9060000ff0300001a0000001a000000d4000000810000000300000046977b7008000000000000800100008001000000ecd9000005000000090000001f0000005d0b0000d401000004000000018000000008000000000800200000004000000001000000030500009c410000ff0000008600000004000000020000000300000040000000010400000700000002000000080000000000fffffe0700000600000008000000c1000000000000800104000006000000040000006ae89400d9888185b780588a06713b12e470716700000000100005000502000400000300ff7f0000100005000002ff0f09008105000000000000007ff20c226b0ad150dacf9fa3de9329f5a08676754dc6e18163dc71a51dc42ff5c3aa2d988562538b87be17a1ae292d953272c7be650b9e5416001d60b2610400a5ec1214000000000000000000"], 0x454}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 00:44:30 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000280)=0x10ff, 0x4) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) 00:44:30 executing program 4: syslog(0x2, 0xffffffffffffffff, 0x3ab) 00:44:30 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7cb6590af2251f8, @perf_config_ext={0xaf, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x2, 0x7, 0x0, 0x0, 0x2}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r6, &(0x7f0000000040)=""/46, 0x2e) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x1) ioprio_set$pid(0x2, r5, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000740)={0x3, 0x102, 0x1, {0x4, 0x10000, 0x6, 0x1}}) sched_setaffinity(r5, 0x8, &(0x7f0000000340)=0x999) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r4, 0xc24, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x280d1) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000), &(0x7f0000000600)=[&(0x7f0000000640)='\\security}\x00', &(0x7f0000000380)='/dev/null\x00', &(0x7f0000000500)='@vboxnet1:\x00', &(0x7f0000000540)='\t]proc^*\xc7\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='!\x00']) 00:44:30 executing program 4: syslog(0x2, 0xffffffffffffffff, 0x3ab) 00:44:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:44:30 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x6) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc000) recvfrom$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) r4 = gettid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000340)) 00:44:30 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:44:31 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001440)=ANY=[@ANYBLOB="200000006800032500000000a90300000200000000000000080005000200000000000001f36b6744254ffe2e4173f657dcd8d2476d04795bd3bfc6afb4a84b79f6458dbe44cd490ac616f8476207dcb7d4380144abbbb4bc9481b435845656e6f859b78cc7d5fae9a6180e9485b06f1ffb80abb4b501000000000c6d757a3ccfa13467b13edfa687bdd02808a5605d1b73d76ea549012287087c9acc01ec20b742f70000000000000076dc99133f08000000382b013034197c9ffa10d6f56c338fe8f6d77505d76a2b09317034abef015aa5a0e80a088ea01a35d1379de0190f43ea54e58966dd6b696733", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x24, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 00:44:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:44:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:44:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:44:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7cb6590af2251f8, @perf_config_ext={0xaf, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={r3, @in={{0x2, 0x4e23, @multicast2}}, 0x2, 0x7, 0x0, 0x0, 0x2}, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r5 = getpid() r6 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r6, &(0x7f0000000040)=""/46, 0x2e) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x1) ioprio_set$pid(0x2, r5, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000740)={0x3, 0x102, 0x1, {0x4, 0x10000, 0x6, 0x1}}) sched_setaffinity(r5, 0x8, &(0x7f0000000340)=0x999) sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x1c, r4, 0xc24, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x280d1) get_mempolicy(&(0x7f0000000080), &(0x7f0000000100), 0x5, &(0x7f0000ffb000/0x4000)=nil, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r8, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f0000000000), &(0x7f0000000600)=[&(0x7f0000000640)='\\security}\x00', &(0x7f0000000380)='/dev/null\x00', &(0x7f0000000500)='@vboxnet1:\x00', &(0x7f0000000540)='\t]proc^*\xc7\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='!\x00']) 00:44:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:44:31 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:31 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) 00:44:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:44:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:44:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0xb060502227f047f7) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:44:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 00:44:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:32 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x100000}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:44:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 00:44:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 00:44:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 00:44:32 executing program 2: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="1b0000001a0025f00034009300edfc0e800300000000af00000000", 0x1b) 00:44:32 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 00:44:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) 00:44:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 00:44:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0xb060502227f047f7) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:44:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 00:44:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 00:44:33 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e3, &(0x7f0000000000)) 00:44:33 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0xa, 0x0, 0xb}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 00:44:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0xb060502227f047f7) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:44:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 00:44:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000700)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 00:44:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @binary="92415b8faa"}]}]}, 0x24}}, 0x0) 00:44:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x4) 00:44:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r2, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00"/28, 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x2f4, 0x2, &(0x7f0000003100)={0x0, 0x1c9c380}) 00:44:33 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffb8, 0x0) read(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x2b, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r4 = socket(0x10, 0x0, 0x0) sendto(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003080)=[{{0x0, 0x0, 0x0}}], 0x400000000000048, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYRESHEX=r3], 0xb5) r5 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r5, 0x0, 0x2000000000030, 0x0, 0x0) fcntl$setownex(r5, 0xf, &(0x7f0000000280)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, 0x0) r7 = getpid() r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x802800, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x2}) r9 = pidfd_open(r7, 0x0) epoll_create(0x5) fsetxattr$trusted_overlay_nlink(r9, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x4}, 0x28, 0x0) 00:44:33 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0xcb, 0xfa00, {0x2, &(0x7f00000000c0), 0x2, 0x6}}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r1 = getpid() r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xb8) ptrace$pokeuser(0x6, r1, 0x388, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x8000) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'nlmon0\x00', @ifru_mtu=0x8}) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) dup(r4) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:33 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x485, &(0x7f0000000000)={0x0, 0x0, 0x4}) [ 840.928532][ T38] rpcbind: RPC call returned error 22 00:44:33 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0xb060502227f047f7) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)) 00:44:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe000001000000000800010000400100"], 0x24}}, 0x0) 00:44:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x485, &(0x7f0000000000)={0x0, 0x0, 0x4}) 00:44:34 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:44:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x485, &(0x7f0000000000)={0x0, 0x0, 0x4}) 00:44:34 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x8, 0xfffffffffffffffc}) 00:44:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e40)={0x14, 0x42, 0x109, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 00:44:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x485, &(0x7f0000000000)={0x0, 0x0, 0x4}) 00:44:34 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:34 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 00:44:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 00:44:34 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000), &(0x7f0000000100)=0x4) 00:44:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x40000000015, 0x5, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x5) 00:44:34 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000000), 0x1}, 0x20) 00:44:34 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1000000000001) mmap(&(0x7f0000701000/0x5000)=nil, 0x5000, 0x0, 0x11, r0, 0x0) 00:44:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e5080000273d26ce5e525601226e94e12c24405681e0ffffff00000000000000000000000000000000004000", "0ec806aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) 00:44:34 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f0000000040)=@ethtool_eee={0x1}}) 00:44:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0xc, &(0x7f00000000c0), 0x8) 00:44:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) r2 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\x00\x00\x00\x00t\x00', @ifru_flags}) 00:44:34 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e5080000273d26ce5e525601226e94e12c24405681e0ffffff00000000000000000000000000000000004000", "0ec806aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) 00:44:35 executing program 2: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 00:44:35 executing program 4: r0 = fsopen(&(0x7f0000000540)='ext2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='%%ppp1-vmnet0cpuset\x00', 0x0, 0x0) 00:44:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 00:44:35 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xf0ff, 0x28120001) 00:44:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e5080000273d26ce5e525601226e94e12c24405681e0ffffff00000000000000000000000000000000004000", "0ec806aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) 00:44:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f00000000c0)={0x0, 0x0, [], [0x3a]}) 00:44:35 executing program 2: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 00:44:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1004000000001001, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e5080000273d26ce5e525601226e94e12c24405681e0ffffff00000000000000000000000000000000004000", "0ec806aa37c991831eb25895d52dc4092a46931c5c1959d6b4be05e571a62983"}) 00:44:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 00:44:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x0, @dev}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:44:35 executing program 2: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 00:44:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 00:44:35 executing program 0: creat(&(0x7f0000001980)='./file0\x00', 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[], 0x0) close(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000600), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3, 0x7, 0x0, 0x7, 0x5}, 0x0) getpgrp(r2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r4 = creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) close(r4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) syz_genetlink_get_family_id$SEG6(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001940)) accept(0xffffffffffffffff, &(0x7f0000001880)=@generic, &(0x7f00000001c0)=0x80) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) execve(0x0, 0x0, 0x0) 00:44:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f00000000c0)={0x0, 0x0, [], [0x3a]}) 00:44:35 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 00:44:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 00:44:36 executing program 2: r0 = memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) ftruncate(r0, 0x94d) fcntl$addseals(r0, 0x409, 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000760000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 00:44:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f00000000c0)={0x0, 0x0, [], [0x3a]}) 00:44:36 executing program 0: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x20000) 00:44:36 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 00:44:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x20}}, 0x0) 00:44:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x0, @dev}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:44:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x2, 0x6d, 0x20000000000001, 0x0, 0x0}, 0x2f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000380)={r0, 0x0, 0x0}, 0x20) 00:44:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_retopts={{0x10}}], 0x30}, 0x0) 00:44:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aea2, &(0x7f00000000c0)={0x0, 0x0, [], [0x3a]}) 00:44:36 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa2, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:44:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000021000500d25a80648c63940d0300fc00100003400200a06d053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 00:44:36 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) clone(0x1000000210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f00000000c0)='sT\x01', 0x0) 00:44:36 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x0, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, &(0x7f0000000040)) 00:44:36 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) lremovexattr(0x0, 0x0) [ 843.965834][ T890] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 00:44:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x0, @dev}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:44:36 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa2, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:44:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x3, 0xed, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 00:44:36 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:44:36 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa2, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:44:37 executing program 2: syz_open_dev$admmidi(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x1) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 00:44:37 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:44:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, &(0x7f0000000280)={'syzkaller1\x00', {0x2, 0x0, @dev}}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 00:44:37 executing program 0: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffa2, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30000ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:44:37 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006800130800000000a9030000020000000400000008000500000000000001f36b674425f4547ac37304795bd3bfc6afb407dcb7d4380144abbbd96a81b4bc9481b4358416561951062c01f394e5b4b574000000000c6d757a3c84cea974f46a45c8c10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9a8c01ec20b742f7000000000008eb76dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849e0f3d81645371f27d5f0140eec7eda340138c4fa9695995f6fc2f30f727c67163d51ffe12a0211ccd0fa09d993b966bdba9a", @ANYRES32=0x0], 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 00:44:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:44:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) 00:44:37 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:44:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x2b, 0xf7, 0x1}, 0x20) 00:44:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r1, 0x0) setresuid(0x0, 0x0, r1) 00:44:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 00:44:37 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:44:37 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:44:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x2b, 0xf7, 0x1}, 0x20) 00:44:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fspick(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) 00:44:38 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @dev}, 0x80) 00:44:38 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:44:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x2b, 0xf7, 0x1}, 0x20) 00:44:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 00:44:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x1) 00:44:38 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x8, "7107a8bd3130e73c4524cae8fb2cc47cb67beb0a0998a0b321a155546f5e30cb"}) 00:44:38 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 00:44:38 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) rename(&(0x7f0000000080)='./bus/file0\x00', &(0x7f0000000140)='./bus/file1\x00') 00:44:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@union={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000100)=""/247, 0x2b, 0xf7, 0x1}, 0x20) 00:44:38 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 00:44:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20010002f000080", 0x14}], 0x1}, 0x0) 00:44:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x666d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa195) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) 00:44:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000240)="ee", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, 0x0) [ 845.903061][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 845.908989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 845.914887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 845.920674][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:44:38 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="3900000013000900000000ae7aa778f40000ff3f0e000000000000000000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 00:44:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20010002f000080", 0x14}], 0x1}, 0x0) 00:44:38 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x246, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 846.069301][ T2177] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 846.232022][ T26] audit: type=1800 audit(1573260278.981:155): pid=1971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16565 res=0 [ 847.744240][T22138] Bluetooth: hci0: command 0x1003 tx timeout [ 847.751158][ T1528] Bluetooth: hci0: sending frame failed (-49) [ 849.823188][T11619] Bluetooth: hci0: command 0x1001 tx timeout [ 849.829343][ T1528] Bluetooth: hci0: sending frame failed (-49) [ 851.913113][T11619] Bluetooth: hci0: command 0x1009 tx timeout [ 854.222782][T15783] device bridge_slave_1 left promiscuous mode [ 854.229291][T15783] bridge0: port 2(bridge_slave_1) entered disabled state [ 854.258538][T15783] device bridge_slave_0 left promiscuous mode [ 854.265031][T15783] bridge0: port 1(bridge_slave_0) entered disabled state 00:44:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x1) 00:44:48 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 00:44:48 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20010002f000080", 0x14}], 0x1}, 0x0) 00:44:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x666d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa195) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) 00:44:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x666d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa195) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) 00:44:48 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x246, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:44:49 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20010002f000080", 0x14}], 0x1}, 0x0) [ 856.199952][ T26] audit: type=1800 audit(1573260288.951:156): pid=2447 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16877 res=0 [ 856.223050][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 856.228867][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 856.303035][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 856.308915][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 856.314817][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 856.320599][ C0] protocol 88fb is buggy, dev hsr_slave_1 00:44:49 executing program 2: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x246, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:44:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x666d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa195) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) 00:44:49 executing program 1: socket$packet(0x11, 0xa, 0x300) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x246, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 00:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x666d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa195) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) [ 856.543100][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 856.548961][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 856.614447][ T7] Bluetooth: Error in BCSP hdr checksum [ 856.749298][ T26] audit: type=1800 audit(1573260289.501:157): pid=2737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16879 res=0 00:44:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, 0xffffffffffffffff, 0x0, 0x666d) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa195) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[], 0x0) [ 856.873335][ T38] Bluetooth: Error in BCSP hdr checksum [ 857.193141][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 857.199712][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 857.824466][T15783] device hsr_slave_0 left promiscuous mode [ 857.873188][T15783] device hsr_slave_1 left promiscuous mode [ 857.948884][T15783] team0 (unregistering): Port device team_slave_1 removed [ 857.963755][T15783] team0 (unregistering): Port device team_slave_0 removed [ 857.981815][T15783] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 858.120715][T15783] bond0 (unregistering): Released all slaves [ 858.383402][T11619] Bluetooth: hci0: command 0x1003 tx timeout [ 858.389566][ T1528] Bluetooth: hci0: sending frame failed (-49) [ 860.463437][T11619] Bluetooth: hci0: command 0x1001 tx timeout [ 860.469535][ T1528] Bluetooth: hci0: sending frame failed (-49) [ 862.543422][T11619] Bluetooth: hci0: command 0x1009 tx timeout [ 866.866947][ T2414] ================================================================== [ 866.875219][ T2414] BUG: KASAN: use-after-free in kfree_skb+0x38/0x3c0 [ 866.881934][ T2414] Read of size 4 at addr ffff88808f807ed4 by task syz-executor.3/2414 [ 866.890065][ T2414] [ 866.892378][ T2414] CPU: 1 PID: 2414 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 866.900154][ T2414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 866.910187][ T2414] Call Trace: [ 866.913462][ T2414] dump_stack+0x197/0x210 [ 866.917770][ T2414] ? kfree_skb+0x38/0x3c0 [ 866.922078][ T2414] print_address_description.constprop.0.cold+0xd4/0x30b [ 866.929077][ T2414] ? kfree_skb+0x38/0x3c0 [ 866.933390][ T2414] ? kfree_skb+0x38/0x3c0 [ 866.937696][ T2414] __kasan_report.cold+0x1b/0x41 [ 866.942614][ T2414] ? kfree_skb+0x38/0x3c0 [ 866.946936][ T2414] kasan_report+0x12/0x20 [ 866.951252][ T2414] check_memory_region+0x134/0x1a0 [ 866.956342][ T2414] __kasan_check_read+0x11/0x20 [ 866.961169][ T2414] kfree_skb+0x38/0x3c0 [ 866.965375][ T2414] bcsp_close+0xc7/0x130 [ 866.969610][ T2414] hci_uart_tty_close+0x21e/0x280 [ 866.974627][ T2414] ? hci_uart_close+0x50/0x50 [ 866.979300][ T2414] tty_ldisc_close.isra.0+0x119/0x1a0 [ 866.984690][ T2414] tty_ldisc_kill+0x9c/0x160 [ 866.989279][ T2414] tty_ldisc_release+0xe9/0x2b0 [ 866.994121][ T2414] tty_release_struct+0x1b/0x50 [ 866.998955][ T2414] tty_release+0xbcb/0xe90 [ 867.003379][ T2414] __fput+0x2ff/0x890 [ 867.007364][ T2414] ? put_tty_driver+0x20/0x20 [ 867.012066][ T2414] ____fput+0x16/0x20 [ 867.016032][ T2414] task_work_run+0x145/0x1c0 [ 867.020640][ T2414] exit_to_usermode_loop+0x316/0x380 [ 867.025922][ T2414] do_syscall_64+0x65f/0x760 [ 867.030512][ T2414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 867.036380][ T2414] RIP: 0033:0x413db1 [ 867.040255][ T2414] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 867.059845][ T2414] RSP: 002b:00007ffe74df56c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 867.068244][ T2414] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 867.076216][ T2414] RDX: 0000001b2c120000 RSI: ffffffff874c4bba RDI: 0000000000000003 [ 867.084195][ T2414] RBP: 0000000000000001 R08: ffffffff8134aaca R09: 00000000e62bccde [ 867.092174][ T2414] R10: 00007ffe74df57a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 867.100128][ T2414] R13: 000000000075c9a0 R14: 0000000000760318 R15: 000000000075bfd4 [ 867.108114][ T2414] ? __phys_addr+0x1a/0x120 [ 867.112617][ T2414] ? snprintf+0x8a/0xf0 [ 867.116757][ T2414] [ 867.119065][ T2414] Allocated by task 38: [ 867.123225][ T2414] save_stack+0x23/0x90 [ 867.127387][ T2414] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 867.133026][ T2414] kasan_slab_alloc+0xf/0x20 [ 867.137614][ T2414] kmem_cache_alloc_node+0x138/0x740 [ 867.142889][ T2414] __alloc_skb+0xd5/0x5e0 [ 867.147209][ T2414] bcsp_recv+0x8c1/0x13a0 [ 867.151527][ T2414] hci_uart_tty_receive+0x279/0x6e0 [ 867.156710][ T2414] tty_ldisc_receive_buf+0x15f/0x1c0 [ 867.161972][ T2414] tty_port_default_receive_buf+0x7d/0xb0 [ 867.167678][ T2414] flush_to_ldisc+0x222/0x390 [ 867.172344][ T2414] process_one_work+0x9af/0x1740 [ 867.177258][ T2414] worker_thread+0x98/0xe40 [ 867.181738][ T2414] kthread+0x361/0x430 [ 867.185794][ T2414] ret_from_fork+0x24/0x30 [ 867.190205][ T2414] [ 867.192520][ T2414] Freed by task 38: [ 867.196312][ T2414] save_stack+0x23/0x90 [ 867.200453][ T2414] __kasan_slab_free+0x102/0x150 [ 867.205374][ T2414] kasan_slab_free+0xe/0x10 [ 867.209876][ T2414] kmem_cache_free+0x86/0x320 [ 867.214533][ T2414] kfree_skbmem+0xc5/0x150 [ 867.218927][ T2414] kfree_skb+0x109/0x3c0 [ 867.223156][ T2414] bcsp_recv+0x2d8/0x13a0 [ 867.227477][ T2414] hci_uart_tty_receive+0x279/0x6e0 [ 867.232662][ T2414] tty_ldisc_receive_buf+0x15f/0x1c0 [ 867.237923][ T2414] tty_port_default_receive_buf+0x7d/0xb0 [ 867.243625][ T2414] flush_to_ldisc+0x222/0x390 [ 867.248299][ T2414] process_one_work+0x9af/0x1740 [ 867.253226][ T2414] worker_thread+0x98/0xe40 [ 867.257707][ T2414] kthread+0x361/0x430 [ 867.261755][ T2414] ret_from_fork+0x24/0x30 [ 867.266145][ T2414] [ 867.268463][ T2414] The buggy address belongs to the object at ffff88808f807e00 [ 867.268463][ T2414] which belongs to the cache skbuff_head_cache of size 224 [ 867.283022][ T2414] The buggy address is located 212 bytes inside of [ 867.283022][ T2414] 224-byte region [ffff88808f807e00, ffff88808f807ee0) [ 867.296287][ T2414] The buggy address belongs to the page: [ 867.301906][ T2414] page:ffffea00023e01c0 refcount:1 mapcount:0 mapping:ffff8880a99ce8c0 index:0x0 [ 867.310989][ T2414] flags: 0x1fffc0000000200(slab) [ 867.315912][ T2414] raw: 01fffc0000000200 ffffea00023c4d88 ffffea000237c508 ffff8880a99ce8c0 [ 867.324489][ T2414] raw: 0000000000000000 ffff88808f807040 000000010000000c 0000000000000000 [ 867.333060][ T2414] page dumped because: kasan: bad access detected [ 867.339555][ T2414] [ 867.341861][ T2414] Memory state around the buggy address: [ 867.347474][ T2414] ffff88808f807d80: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc [ 867.355521][ T2414] ffff88808f807e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 867.363566][ T2414] >ffff88808f807e80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 867.371613][ T2414] ^ [ 867.378275][ T2414] ffff88808f807f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 867.386331][ T2414] ffff88808f807f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 867.394381][ T2414] ================================================================== [ 867.402426][ T2414] Disabling lock debugging due to kernel taint [ 867.409854][ T2414] Kernel panic - not syncing: panic_on_warn set ... [ 867.416465][ T2414] CPU: 0 PID: 2414 Comm: syz-executor.3 Tainted: G B 5.4.0-rc6+ #0 [ 867.425639][ T2414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 867.435668][ T2414] Call Trace: [ 867.438952][ T2414] dump_stack+0x197/0x210 [ 867.443277][ T2414] panic+0x2e3/0x75c [ 867.447151][ T2414] ? add_taint.cold+0x16/0x16 [ 867.451808][ T2414] ? kfree_skb+0x38/0x3c0 [ 867.456116][ T2414] ? preempt_schedule+0x4b/0x60 [ 867.460948][ T2414] ? ___preempt_schedule+0x16/0x20 [ 867.466076][ T2414] ? trace_hardirqs_on+0x5e/0x240 [ 867.471089][ T2414] ? kfree_skb+0x38/0x3c0 [ 867.475397][ T2414] end_report+0x47/0x4f [ 867.479539][ T2414] ? kfree_skb+0x38/0x3c0 [ 867.483844][ T2414] __kasan_report.cold+0xe/0x41 [ 867.488669][ T2414] ? kfree_skb+0x38/0x3c0 [ 867.492976][ T2414] kasan_report+0x12/0x20 [ 867.497279][ T2414] check_memory_region+0x134/0x1a0 [ 867.502363][ T2414] __kasan_check_read+0x11/0x20 [ 867.507186][ T2414] kfree_skb+0x38/0x3c0 [ 867.511327][ T2414] bcsp_close+0xc7/0x130 [ 867.515546][ T2414] hci_uart_tty_close+0x21e/0x280 [ 867.520541][ T2414] ? hci_uart_close+0x50/0x50 [ 867.525192][ T2414] tty_ldisc_close.isra.0+0x119/0x1a0 [ 867.530540][ T2414] tty_ldisc_kill+0x9c/0x160 [ 867.535109][ T2414] tty_ldisc_release+0xe9/0x2b0 [ 867.539936][ T2414] tty_release_struct+0x1b/0x50 [ 867.544761][ T2414] tty_release+0xbcb/0xe90 [ 867.549157][ T2414] __fput+0x2ff/0x890 [ 867.553119][ T2414] ? put_tty_driver+0x20/0x20 [ 867.557787][ T2414] ____fput+0x16/0x20 [ 867.561756][ T2414] task_work_run+0x145/0x1c0 [ 867.566328][ T2414] exit_to_usermode_loop+0x316/0x380 [ 867.571594][ T2414] do_syscall_64+0x65f/0x760 [ 867.576169][ T2414] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 867.582472][ T2414] RIP: 0033:0x413db1 [ 867.586404][ T2414] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 867.606012][ T2414] RSP: 002b:00007ffe74df56c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 867.614401][ T2414] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000413db1 [ 867.622480][ T2414] RDX: 0000001b2c120000 RSI: ffffffff874c4bba RDI: 0000000000000003 [ 867.630429][ T2414] RBP: 0000000000000001 R08: ffffffff8134aaca R09: 00000000e62bccde [ 867.638416][ T2414] R10: 00007ffe74df57a0 R11: 0000000000000293 R12: 000000000075c9a0 [ 867.646365][ T2414] R13: 000000000075c9a0 R14: 0000000000760318 R15: 000000000075bfd4 [ 867.654375][ T2414] ? __phys_addr+0x1a/0x120 [ 867.658893][ T2414] ? snprintf+0x8a/0xf0 [ 867.664473][ T2414] Kernel Offset: disabled [ 867.668808][ T2414] Rebooting in 86400 seconds..